From 025ed9b18a90820858d5edf9e47fb1f6da5b9006 Mon Sep 17 00:00:00 2001 From: Eric Covener Date: Sat, 21 Apr 2018 15:59:44 +0000 Subject: [PATCH] rebuild with extraclean to pick up permalinks in This will make it easier to compare with an extraclean jdk9 git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1829716 13f79535-47bb-0310-9956-ffa450edef68 --- docs/man/ab.1 | 2 +- docs/man/apachectl.8 | 2 +- docs/man/apxs.1 | 2 +- docs/man/ctlogconfig.8 | 2 +- docs/man/dbmmanage.1 | 2 +- docs/man/fcgistarter.8 | 2 +- docs/man/firehose.1 | 2 +- docs/man/htcacheclean.8 | 2 +- docs/man/htdbm.1 | 2 +- docs/man/htdigest.1 | 2 +- docs/man/htpasswd.1 | 2 +- docs/man/httpd.8 | 2 +- docs/man/httxt2dbm.1 | 2 +- docs/man/logresolve.1 | 2 +- docs/man/rotatelogs.8 | 2 +- docs/man/suexec.8 | 2 +- docs/manual/bind.html.de | 8 +- docs/manual/bind.html.en | 10 +- docs/manual/bind.html.es | 8 +- docs/manual/bind.html.ja.utf8 | 6 +- docs/manual/bind.html.ko.euc-kr | 6 +- docs/manual/bind.html.tr.utf8 | 8 +- docs/manual/caching.html.en | 12 +- docs/manual/caching.html.tr.utf8 | 10 +- docs/manual/compliance.html.en | 20 +- docs/manual/configuring.html.de | 10 +- docs/manual/configuring.html.en | 10 +- docs/manual/configuring.html.ja.utf8 | 10 +- docs/manual/configuring.html.ko.euc-kr | 10 +- docs/manual/configuring.html.tr.utf8 | 10 +- docs/manual/content-negotiation.html.en | 14 +- docs/manual/content-negotiation.html.ja.utf8 | 14 +- .../manual/content-negotiation.html.ko.euc-kr | 14 +- docs/manual/content-negotiation.html.tr.utf8 | 14 +- docs/manual/custom-error.html.en | 8 +- docs/manual/custom-error.html.es | 8 +- docs/manual/custom-error.html.ja.utf8 | 6 +- docs/manual/custom-error.html.ko.euc-kr | 6 +- docs/manual/custom-error.html.tr.utf8 | 8 +- docs/manual/developer/API.html.en | 8 +- docs/manual/developer/documenting.html.en | 2 +- .../developer/documenting.html.zh-cn.utf8 | 2 +- docs/manual/developer/filters.html.en | 8 +- docs/manual/developer/hooks.html.en | 6 +- docs/manual/developer/index.html.en | 6 +- docs/manual/developer/index.html.zh-cn.utf8 | 4 +- docs/manual/developer/lua.html.en | 18 +- docs/manual/developer/modguide.html.en | 16 +- docs/manual/developer/modules.html.en | 4 +- docs/manual/developer/modules.html.ja.utf8 | 4 +- docs/manual/developer/new_api_2_4.html.en | 4 +- docs/manual/developer/output-filters.html.en | 18 +- docs/manual/developer/request.html.en | 10 +- docs/manual/developer/thread_safety.html.en | 10 +- docs/manual/dns-caveats.html.en | 8 +- docs/manual/dns-caveats.html.ja.utf8 | 10 +- docs/manual/dns-caveats.html.ko.euc-kr | 10 +- docs/manual/dns-caveats.html.tr.utf8 | 8 +- docs/manual/dso.html.en | 8 +- docs/manual/dso.html.ja.utf8 | 8 +- docs/manual/dso.html.ko.euc-kr | 8 +- docs/manual/dso.html.tr.utf8 | 8 +- docs/manual/env.html.en | 8 +- docs/manual/env.html.ja.utf8 | 8 +- docs/manual/env.html.ko.euc-kr | 8 +- docs/manual/env.html.tr.utf8 | 8 +- docs/manual/expr.html.en | 18 +- docs/manual/filter.html.en | 8 +- docs/manual/filter.html.es | 8 +- docs/manual/filter.html.ja.utf8 | 2 +- docs/manual/filter.html.ko.euc-kr | 2 +- docs/manual/filter.html.tr.utf8 | 8 +- docs/manual/getting-started.html.en | 12 +- docs/manual/glossary.html.de | 2 +- docs/manual/glossary.html.en | 2 +- docs/manual/glossary.html.es | 2 +- docs/manual/glossary.html.ja.utf8 | 2 +- docs/manual/glossary.html.ko.euc-kr | 2 +- docs/manual/glossary.html.tr.utf8 | 2 +- docs/manual/handler.html.en | 6 +- docs/manual/handler.html.es | 6 +- docs/manual/handler.html.ja.utf8 | 6 +- docs/manual/handler.html.ko.euc-kr | 6 +- docs/manual/handler.html.tr.utf8 | 6 +- docs/manual/handler.html.zh-cn.utf8 | 6 +- docs/manual/howto/access.html.en | 10 +- docs/manual/howto/access.html.es | 10 +- docs/manual/howto/auth.html.en | 22 +- docs/manual/howto/auth.html.es | 22 +- docs/manual/howto/auth.html.ja.utf8 | 20 +- docs/manual/howto/auth.html.ko.euc-kr | 16 +- docs/manual/howto/auth.html.tr.utf8 | 22 +- docs/manual/howto/cgi.html.en | 14 +- docs/manual/howto/cgi.html.es | 14 +- docs/manual/howto/cgi.html.ja.utf8 | 14 +- docs/manual/howto/cgi.html.ko.euc-kr | 14 +- docs/manual/howto/encrypt.html.en | 6 +- docs/manual/howto/htaccess.html.en | 18 +- docs/manual/howto/htaccess.html.es | 18 +- docs/manual/howto/htaccess.html.ja.utf8 | 16 +- docs/manual/howto/htaccess.html.ko.euc-kr | 16 +- docs/manual/howto/htaccess.html.pt-br | 16 +- docs/manual/howto/http2.html.en | 16 +- docs/manual/howto/http2.html.es | 16 +- docs/manual/howto/index.html.en | 2 +- docs/manual/howto/index.html.es | 2 +- docs/manual/howto/index.html.ja.utf8 | 2 +- docs/manual/howto/index.html.ko.euc-kr | 2 +- docs/manual/howto/index.html.zh-cn.utf8 | 2 +- docs/manual/howto/public_html.html.en | 12 +- docs/manual/howto/public_html.html.es | 12 +- docs/manual/howto/public_html.html.ja.utf8 | 12 +- docs/manual/howto/public_html.html.ko.euc-kr | 10 +- docs/manual/howto/public_html.html.tr.utf8 | 12 +- docs/manual/howto/reverse_proxy.html.en | 70 +- docs/manual/howto/reverse_proxy.html.es | 20 +- docs/manual/howto/ssi.html.en | 18 +- docs/manual/howto/ssi.html.es | 18 +- docs/manual/howto/ssi.html.ja.utf8 | 18 +- docs/manual/howto/ssi.html.ko.euc-kr | 18 +- docs/manual/install.html.de | 20 +- docs/manual/install.html.en | 22 +- docs/manual/install.html.es | 972 +++++++++--------- docs/manual/install.html.ja.utf8 | 20 +- docs/manual/install.html.ko.euc-kr | 20 +- docs/manual/install.html.tr.utf8 | 22 +- docs/manual/invoking.html.de | 8 +- docs/manual/invoking.html.en | 8 +- docs/manual/invoking.html.es | 8 +- docs/manual/invoking.html.ja.utf8 | 8 +- docs/manual/invoking.html.ko.euc-kr | 8 +- docs/manual/invoking.html.tr.utf8 | 8 +- docs/manual/logs.html.en | 18 +- docs/manual/logs.html.ja.utf8 | 14 +- docs/manual/logs.html.ko.euc-kr | 14 +- docs/manual/logs.html.tr.utf8 | 18 +- docs/manual/misc/password_encryptions.html.en | 4 +- docs/manual/misc/password_encryptions.html.es | 4 +- docs/manual/misc/perf-scaling.html.en | 10 +- docs/manual/misc/perf-scaling.html.es | 10 +- docs/manual/misc/perf-tuning.html.en | 8 +- docs/manual/misc/perf-tuning.html.ko.euc-kr | 8 +- docs/manual/misc/perf-tuning.html.tr.utf8 | 8 +- docs/manual/misc/relevant_standards.html.en | 8 +- .../misc/relevant_standards.html.ko.euc-kr | 8 +- docs/manual/misc/security_tips.html.en | 26 +- docs/manual/misc/security_tips.html.es | 26 +- docs/manual/misc/security_tips.html.ko.euc-kr | 20 +- docs/manual/misc/security_tips.html.tr.utf8 | 26 +- docs/manual/mod/core.html.de | 200 ++-- docs/manual/mod/core.html.en | 199 ++-- docs/manual/mod/core.html.es | 202 ++-- docs/manual/mod/core.html.ja.utf8 | 200 ++-- docs/manual/mod/core.html.tr.utf8 | 199 ++-- docs/manual/mod/directive-dict.html.en | 16 +- docs/manual/mod/directive-dict.html.es | 16 +- docs/manual/mod/directive-dict.html.ja.utf8 | 16 +- docs/manual/mod/directive-dict.html.ko.euc-kr | 16 +- docs/manual/mod/directive-dict.html.tr.utf8 | 16 +- docs/manual/mod/directives.html.de | 7 +- docs/manual/mod/directives.html.en | 4 + docs/manual/mod/directives.html.es | 7 +- docs/manual/mod/directives.html.ja.utf8 | 7 +- docs/manual/mod/directives.html.ko.euc-kr | 7 +- docs/manual/mod/directives.html.tr.utf8 | 7 +- docs/manual/mod/directives.html.zh-cn.utf8 | 7 +- docs/manual/mod/event.html.en | 8 +- docs/manual/mod/event.html.es | 10 +- docs/manual/mod/index.html.de | 1 + docs/manual/mod/index.html.en | 1 + docs/manual/mod/index.html.es | 1 + docs/manual/mod/index.html.ja.utf8 | 1 + docs/manual/mod/index.html.ko.euc-kr | 1 + docs/manual/mod/index.html.tr.utf8 | 1 + docs/manual/mod/index.html.zh-cn.utf8 | 1 + docs/manual/mod/mod_access_compat.html.en | 8 +- docs/manual/mod/mod_access_compat.html.es | 10 +- .../manual/mod/mod_access_compat.html.ja.utf8 | 8 +- docs/manual/mod/mod_actions.html.de | 4 +- docs/manual/mod/mod_actions.html.en | 4 +- docs/manual/mod/mod_actions.html.es | 6 +- docs/manual/mod/mod_actions.html.ja.utf8 | 4 +- docs/manual/mod/mod_actions.html.ko.euc-kr | 4 +- docs/manual/mod/mod_alias.html.en | 18 +- docs/manual/mod/mod_alias.html.es | 20 +- docs/manual/mod/mod_alias.html.ja.utf8 | 18 +- docs/manual/mod/mod_alias.html.ko.euc-kr | 18 +- docs/manual/mod/mod_alias.html.tr.utf8 | 18 +- docs/manual/mod/mod_allowhandlers.html.en | 2 +- docs/manual/mod/mod_allowhandlers.html.es | 4 +- docs/manual/mod/mod_allowmethods.html.en | 2 +- docs/manual/mod/mod_allowmethods.html.es | 4 +- docs/manual/mod/mod_asis.html.en | 2 +- docs/manual/mod/mod_asis.html.es | 4 +- docs/manual/mod/mod_asis.html.ja.utf8 | 2 +- docs/manual/mod/mod_asis.html.ko.euc-kr | 2 +- docs/manual/mod/mod_auth_basic.html.en | 8 +- docs/manual/mod/mod_auth_basic.html.es | 10 +- docs/manual/mod/mod_auth_basic.html.ja.utf8 | 8 +- docs/manual/mod/mod_auth_basic.html.ko.euc-kr | 8 +- docs/manual/mod/mod_auth_digest.html.en | 18 +- .../manual/mod/mod_auth_digest.html.ko.euc-kr | 20 +- docs/manual/mod/mod_auth_form.html.en | 42 +- docs/manual/mod/mod_authn_anon.html.en | 12 +- docs/manual/mod/mod_authn_anon.html.ja.utf8 | 12 +- docs/manual/mod/mod_authn_anon.html.ko.euc-kr | 12 +- docs/manual/mod/mod_authn_core.html.en | 8 +- docs/manual/mod/mod_authn_dbd.html.en | 12 +- docs/manual/mod/mod_authn_dbm.html.en | 4 +- docs/manual/mod/mod_authn_dbm.html.ja.utf8 | 4 +- docs/manual/mod/mod_authn_dbm.html.ko.euc-kr | 4 +- docs/manual/mod/mod_authn_file.html.en | 2 +- docs/manual/mod/mod_authn_file.html.ja.utf8 | 2 +- docs/manual/mod/mod_authn_file.html.ko.euc-kr | 2 +- docs/manual/mod/mod_authn_socache.html.en | 16 +- docs/manual/mod/mod_authnz_fcgi.html.en | 12 +- docs/manual/mod/mod_authnz_ldap.html.en | 58 +- docs/manual/mod/mod_authz_core.html.fr | 2 + docs/manual/mod/mod_authz_dbd.html.en | 16 +- docs/manual/mod/mod_authz_dbm.html.en | 8 +- docs/manual/mod/mod_authz_dbm.html.ko.euc-kr | 4 +- docs/manual/mod/mod_authz_groupfile.html.en | 4 +- .../mod/mod_authz_groupfile.html.ja.utf8 | 2 +- .../mod/mod_authz_groupfile.html.ko.euc-kr | 2 +- docs/manual/mod/mod_authz_host.html.en | 2 +- docs/manual/mod/mod_authz_owner.html.en | 2 +- docs/manual/mod/mod_authz_owner.html.ja.utf8 | 2 +- .../manual/mod/mod_authz_owner.html.ko.euc-kr | 2 +- docs/manual/mod/mod_authz_user.html.en | 2 +- docs/manual/mod/mod_autoindex.html.en | 34 +- docs/manual/mod/mod_autoindex.html.ja.utf8 | 34 +- docs/manual/mod/mod_autoindex.html.ko.euc-kr | 34 +- docs/manual/mod/mod_autoindex.html.tr.utf8 | 34 +- docs/manual/mod/mod_brotli.html.en | 18 +- docs/manual/mod/mod_buffer.html.en | 2 +- docs/manual/mod/mod_cache.html.en | 54 +- docs/manual/mod/mod_cache.html.ja.utf8 | 48 +- docs/manual/mod/mod_cache.html.ko.euc-kr | 48 +- docs/manual/mod/mod_cache_disk.html.en | 14 +- docs/manual/mod/mod_cache_disk.html.ja.utf8 | 14 +- docs/manual/mod/mod_cache_disk.html.ko.euc-kr | 14 +- docs/manual/mod/mod_cache_socache.html.en | 12 +- docs/manual/mod/mod_cern_meta.html.en | 6 +- docs/manual/mod/mod_cern_meta.html.ko.euc-kr | 6 +- docs/manual/mod/mod_cgi.html.en | 32 +- docs/manual/mod/mod_cgi.html.ja.utf8 | 25 +- docs/manual/mod/mod_cgi.html.ko.euc-kr | 25 +- docs/manual/mod/mod_cgid.html.en | 4 +- docs/manual/mod/mod_cgid.html.ja.utf8 | 4 +- docs/manual/mod/mod_cgid.html.ko.euc-kr | 4 +- docs/manual/mod/mod_charset_lite.html.en | 8 +- .../mod/mod_charset_lite.html.ko.euc-kr | 8 +- docs/manual/mod/mod_crypto.html.en | 18 +- docs/manual/mod/mod_dav.html.en | 12 +- docs/manual/mod/mod_dav.html.ja.utf8 | 12 +- docs/manual/mod/mod_dav.html.ko.euc-kr | 12 +- docs/manual/mod/mod_dav_fs.html.en | 2 +- docs/manual/mod/mod_dav_fs.html.ja.utf8 | 2 +- docs/manual/mod/mod_dav_fs.html.ko.euc-kr | 2 +- docs/manual/mod/mod_dav_lock.html.en | 2 +- docs/manual/mod/mod_dav_lock.html.ja.utf8 | 2 +- docs/manual/mod/mod_dbd.html.en | 28 +- docs/manual/mod/mod_deflate.html.en | 28 +- docs/manual/mod/mod_deflate.html.ja.utf8 | 24 +- docs/manual/mod/mod_deflate.html.ko.euc-kr | 24 +- docs/manual/mod/mod_dialup.html.en | 2 +- docs/manual/mod/mod_dir.html.en | 10 +- docs/manual/mod/mod_dir.html.ja.utf8 | 10 +- docs/manual/mod/mod_dir.html.ko.euc-kr | 10 +- docs/manual/mod/mod_dir.html.tr.utf8 | 10 +- docs/manual/mod/mod_dumpio.html.en | 6 +- docs/manual/mod/mod_dumpio.html.ja.utf8 | 6 +- docs/manual/mod/mod_echo.html.en | 2 +- docs/manual/mod/mod_echo.html.ja.utf8 | 2 +- docs/manual/mod/mod_echo.html.ko.euc-kr | 2 +- docs/manual/mod/mod_env.html.en | 6 +- docs/manual/mod/mod_env.html.ja.utf8 | 6 +- docs/manual/mod/mod_env.html.ko.euc-kr | 6 +- docs/manual/mod/mod_env.html.tr.utf8 | 6 +- docs/manual/mod/mod_example_hooks.html.en | 6 +- .../mod/mod_example_hooks.html.ko.euc-kr | 6 +- docs/manual/mod/mod_expires.html.en | 8 +- docs/manual/mod/mod_expires.html.ja.utf8 | 8 +- docs/manual/mod/mod_expires.html.ko.euc-kr | 8 +- docs/manual/mod/mod_ext_filter.html.en | 6 +- docs/manual/mod/mod_ext_filter.html.ja.utf8 | 6 +- docs/manual/mod/mod_ext_filter.html.ko.euc-kr | 6 +- docs/manual/mod/mod_file_cache.html.en | 6 +- docs/manual/mod/mod_file_cache.html.ko.euc-kr | 6 +- docs/manual/mod/mod_filter.html.fr | 2 + docs/manual/mod/mod_firehose.html.en | 16 +- docs/manual/mod/mod_headers.html.en | 10 +- docs/manual/mod/mod_headers.html.ja.utf8 | 10 +- docs/manual/mod/mod_headers.html.ko.euc-kr | 10 +- docs/manual/mod/mod_heartbeat.html.en | 4 +- docs/manual/mod/mod_heartmonitor.html.en | 6 +- docs/manual/mod/mod_http2.html.en | 38 +- docs/manual/mod/mod_ident.html.en | 4 +- docs/manual/mod/mod_ident.html.ja.utf8 | 4 +- docs/manual/mod/mod_ident.html.ko.euc-kr | 4 +- docs/manual/mod/mod_imagemap.html.en | 14 +- docs/manual/mod/mod_imagemap.html.ko.euc-kr | 14 +- docs/manual/mod/mod_include.html.en | 32 +- docs/manual/mod/mod_include.html.ja.utf8 | 30 +- docs/manual/mod/mod_info.html.en | 10 +- docs/manual/mod/mod_info.html.ja.utf8 | 8 +- docs/manual/mod/mod_info.html.ko.euc-kr | 8 +- docs/manual/mod/mod_isapi.html.en | 18 +- docs/manual/mod/mod_isapi.html.ko.euc-kr | 18 +- docs/manual/mod/mod_journald.html.en | 4 +- .../mod/mod_lbmethod_bybusyness.html.en | 2 +- .../mod/mod_lbmethod_byrequests.html.fr | 2 + .../manual/mod/mod_lbmethod_bytraffic.html.fr | 2 + .../manual/mod/mod_lbmethod_heartbeat.html.fr | 2 + docs/manual/mod/mod_ldap.html.en | 46 +- docs/manual/mod/mod_log_config.html.en | 14 +- docs/manual/mod/mod_log_config.html.ja.utf8 | 14 +- docs/manual/mod/mod_log_config.html.ko.euc-kr | 14 +- docs/manual/mod/mod_log_config.html.tr.utf8 | 14 +- docs/manual/mod/mod_log_debug.html.en | 4 +- docs/manual/mod/mod_log_forensic.html.en | 6 +- docs/manual/mod/mod_log_forensic.html.ja.utf8 | 6 +- docs/manual/mod/mod_log_forensic.html.tr.utf8 | 6 +- docs/manual/mod/mod_logio.html.en | 35 +- docs/manual/mod/mod_logio.html.ja.utf8 | 23 +- docs/manual/mod/mod_logio.html.ko.euc-kr | 23 +- docs/manual/mod/mod_logio.html.tr.utf8 | 22 +- docs/manual/mod/mod_lua.html.en | 60 +- docs/manual/mod/mod_macro.html.en | 16 +- docs/manual/mod/mod_md.html.en | 36 +- docs/manual/mod/mod_mime.html.en | 42 +- docs/manual/mod/mod_mime.html.ja.utf8 | 42 +- docs/manual/mod/mod_mime_magic.html.en | 8 +- docs/manual/mod/mod_negotiation.html.en | 10 +- docs/manual/mod/mod_negotiation.html.ja.utf8 | 10 +- docs/manual/mod/mod_nw_ssl.html.en | 6 +- docs/manual/mod/mod_policy.html.en | 46 +- docs/manual/mod/mod_privileges.html.en | 18 +- docs/manual/mod/mod_proxy.html.en | 112 +- docs/manual/mod/mod_proxy.html.ja.utf8 | 76 +- docs/manual/mod/mod_proxy_ajp.html.en | 12 +- docs/manual/mod/mod_proxy_ajp.html.ja.utf8 | 8 +- docs/manual/mod/mod_proxy_balancer.html.fr | 2 + .../mod/mod_proxy_balancer.html.ja.utf8 | 8 +- docs/manual/mod/mod_proxy_connect.html.en | 4 +- .../manual/mod/mod_proxy_connect.html.ja.utf8 | 2 +- docs/manual/mod/mod_proxy_express.html.en | 6 +- docs/manual/mod/mod_proxy_fcgi.html.en | 8 +- docs/manual/mod/mod_proxy_ftp.html.en | 18 +- docs/manual/mod/mod_proxy_hcheck.html.en | 8 +- docs/manual/mod/mod_proxy_html.html.en | 30 +- docs/manual/mod/mod_proxy_http.html.en | 4 +- docs/manual/mod/mod_proxy_http2.html.en | 4 +- docs/manual/mod/mod_proxy_scgi.html.en | 8 +- docs/manual/mod/mod_proxy_uwsgi.html.en | 2 +- docs/manual/mod/mod_proxy_wstunnel.html.en | 6 +- docs/manual/mod/mod_reflector.html.en | 4 +- docs/manual/mod/mod_remoteip.html.en | 18 +- docs/manual/mod/mod_reqtimeout.html.en | 4 +- docs/manual/mod/mod_request.html.en | 2 +- docs/manual/mod/mod_request.html.tr.utf8 | 2 +- docs/manual/mod/mod_rewrite.html.en | 14 +- docs/manual/mod/mod_sed.html.en | 8 +- docs/manual/mod/mod_session.html.en | 32 +- docs/manual/mod/mod_session_cookie.html.en | 8 +- docs/manual/mod/mod_session_crypto.html.en | 10 +- docs/manual/mod/mod_session_dbd.html.en | 24 +- docs/manual/mod/mod_setenvif.html.en | 10 +- docs/manual/mod/mod_setenvif.html.ja.utf8 | 10 +- docs/manual/mod/mod_setenvif.html.ko.euc-kr | 10 +- docs/manual/mod/mod_setenvif.html.tr.utf8 | 10 +- docs/manual/mod/mod_slotmem_plain.html.fr | 2 + docs/manual/mod/mod_slotmem_shm.html.fr | 2 + docs/manual/mod/mod_so.html.en | 6 +- docs/manual/mod/mod_so.html.ja.utf8 | 4 +- docs/manual/mod/mod_so.html.ko.euc-kr | 6 +- docs/manual/mod/mod_so.html.tr.utf8 | 6 +- docs/manual/mod/mod_socache_memcache.html.en | 2 +- docs/manual/mod/mod_speling.html.en | 6 +- docs/manual/mod/mod_speling.html.ja.utf8 | 6 +- docs/manual/mod/mod_speling.html.ko.euc-kr | 6 +- docs/manual/mod/mod_ssl.html.en | 159 ++- docs/manual/mod/mod_ssl.html.es | 282 ++--- docs/manual/mod/mod_ssl_ct.html.en | 30 +- docs/manual/mod/mod_status.html.en | 8 +- docs/manual/mod/mod_status.html.es | 10 +- docs/manual/mod/mod_status.html.ja.utf8 | 6 +- docs/manual/mod/mod_status.html.ko.euc-kr | 6 +- docs/manual/mod/mod_status.html.tr.utf8 | 8 +- docs/manual/mod/mod_substitute.html.en | 6 +- docs/manual/mod/mod_suexec.html.en | 2 +- docs/manual/mod/mod_suexec.html.ja.utf8 | 2 +- docs/manual/mod/mod_suexec.html.ko.euc-kr | 2 +- docs/manual/mod/mod_suexec.html.tr.utf8 | 2 +- docs/manual/mod/mod_syslog.html.en | 2 +- docs/manual/mod/mod_systemd.html.en | 2 +- docs/manual/mod/mod_unique_id.html.en | 2 +- docs/manual/mod/mod_unique_id.html.ja.utf8 | 2 +- docs/manual/mod/mod_unique_id.html.ko.euc-kr | 2 +- docs/manual/mod/mod_unixd.html.en | 8 +- docs/manual/mod/mod_unixd.html.tr.utf8 | 8 +- docs/manual/mod/mod_userdir.html.en | 2 +- docs/manual/mod/mod_userdir.html.ja.utf8 | 2 +- docs/manual/mod/mod_userdir.html.ko.euc-kr | 2 +- docs/manual/mod/mod_userdir.html.tr.utf8 | 2 +- docs/manual/mod/mod_usertrack.html.fr | 2 + docs/manual/mod/mod_version.html.en | 2 +- docs/manual/mod/mod_version.html.ja.utf8 | 2 +- docs/manual/mod/mod_version.html.ko.euc-kr | 2 +- docs/manual/mod/mod_vhost_alias.html.en | 12 +- docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 12 +- docs/manual/mod/mod_watchdog.html.en | 2 +- docs/manual/mod/mod_xml2enc.html.en | 16 +- docs/manual/mod/module-dict.html.en | 10 +- docs/manual/mod/module-dict.html.ja.utf8 | 10 +- docs/manual/mod/module-dict.html.ko.euc-kr | 10 +- docs/manual/mod/module-dict.html.tr.utf8 | 10 +- docs/manual/mod/mpm_common.html.de | 44 +- docs/manual/mod/mpm_common.html.en | 44 +- docs/manual/mod/mpm_common.html.ja.utf8 | 44 +- docs/manual/mod/mpm_common.html.tr.utf8 | 44 +- docs/manual/mod/mpm_netware.html.en | 2 +- docs/manual/mod/overrides.html.en | 142 +-- docs/manual/mod/prefork.html.de | 6 +- docs/manual/mod/prefork.html.en | 6 +- docs/manual/mod/prefork.html.ja.utf8 | 6 +- docs/manual/mod/prefork.html.tr.utf8 | 6 +- docs/manual/mod/quickreference.html.de | 898 ++++++++-------- docs/manual/mod/quickreference.html.en | 469 ++++----- docs/manual/mod/quickreference.html.es | 896 ++++++++-------- docs/manual/mod/quickreference.html.ja.utf8 | 890 ++++++++-------- docs/manual/mod/quickreference.html.ko.euc-kr | 892 ++++++++-------- docs/manual/mod/quickreference.html.tr.utf8 | 902 ++++++++-------- .../manual/mod/quickreference.html.zh-cn.utf8 | 896 ++++++++-------- docs/manual/mod/worker.html.de | 2 +- docs/manual/mod/worker.html.en | 2 +- docs/manual/mod/worker.html.ja.utf8 | 2 +- docs/manual/mod/worker.html.tr.utf8 | 2 +- docs/manual/mpm.html.de | 6 +- docs/manual/mpm.html.en | 8 +- docs/manual/mpm.html.es | 6 +- docs/manual/mpm.html.ja.utf8 | 6 +- docs/manual/mpm.html.ko.euc-kr | 6 +- docs/manual/mpm.html.tr.utf8 | 8 +- docs/manual/mpm.html.zh-cn.utf8 | 8 +- docs/manual/new_features_2_0.html.de | 4 +- docs/manual/new_features_2_0.html.en | 4 +- docs/manual/new_features_2_0.html.ja.utf8 | 4 +- docs/manual/new_features_2_0.html.ko.euc-kr | 4 +- docs/manual/new_features_2_0.html.pt-br | 4 +- docs/manual/new_features_2_0.html.ru.koi8-r | 4 +- docs/manual/new_features_2_0.html.tr.utf8 | 4 +- docs/manual/new_features_2_2.html.en | 8 +- docs/manual/new_features_2_2.html.es | 8 +- docs/manual/new_features_2_2.html.ko.euc-kr | 6 +- docs/manual/new_features_2_2.html.pt-br | 6 +- docs/manual/new_features_2_2.html.tr.utf8 | 8 +- docs/manual/new_features_2_4.html.en | 12 +- docs/manual/new_features_2_4.html.es | 12 +- docs/manual/new_features_2_4.html.tr.utf8 | 12 +- docs/manual/platform/index.html.en | 6 +- docs/manual/platform/index.html.ko.euc-kr | 4 +- docs/manual/platform/index.html.zh-cn.utf8 | 4 +- docs/manual/platform/netware.html.en | 12 +- docs/manual/platform/netware.html.ko.euc-kr | 12 +- docs/manual/platform/rpm.html.en | 10 +- docs/manual/platform/win_compiling.html.en | 4 +- .../platform/win_compiling.html.ko.euc-kr | 8 +- docs/manual/platform/windows.html.en | 16 +- docs/manual/platform/windows.html.ko.euc-kr | 14 +- docs/manual/programs/ab.html.en | 8 +- docs/manual/programs/ab.html.ko.euc-kr | 6 +- docs/manual/programs/ab.html.tr.utf8 | 8 +- docs/manual/programs/apachectl.html.en | 4 +- docs/manual/programs/apachectl.html.ko.euc-kr | 4 +- docs/manual/programs/apachectl.html.tr.utf8 | 4 +- docs/manual/programs/apxs.html.en | 6 +- docs/manual/programs/apxs.html.ko.euc-kr | 6 +- docs/manual/programs/apxs.html.tr.utf8 | 6 +- docs/manual/programs/configure.html.en | 6 +- docs/manual/programs/configure.html.ko.euc-kr | 6 +- docs/manual/programs/configure.html.tr.utf8 | 6 +- docs/manual/programs/ctlogconfig.html.en | 6 +- docs/manual/programs/dbmmanage.html.en | 6 +- docs/manual/programs/dbmmanage.html.ko.euc-kr | 6 +- docs/manual/programs/dbmmanage.html.tr.utf8 | 6 +- docs/manual/programs/fcgistarter.html.en | 6 +- docs/manual/programs/fcgistarter.html.tr.utf8 | 6 +- docs/manual/programs/firehose.html.en | 4 +- docs/manual/programs/htcacheclean.html.en | 10 +- .../programs/htcacheclean.html.ko.euc-kr | 6 +- .../manual/programs/htcacheclean.html.tr.utf8 | 10 +- docs/manual/programs/htdbm.html.en | 14 +- docs/manual/programs/htdbm.html.tr.utf8 | 14 +- docs/manual/programs/htdigest.html.en | 6 +- docs/manual/programs/htdigest.html.ko.euc-kr | 4 +- docs/manual/programs/htdigest.html.tr.utf8 | 6 +- docs/manual/programs/htpasswd.html.en | 12 +- docs/manual/programs/htpasswd.html.ko.euc-kr | 12 +- docs/manual/programs/htpasswd.html.tr.utf8 | 12 +- docs/manual/programs/httpd.html.en | 4 +- docs/manual/programs/httpd.html.ko.euc-kr | 4 +- docs/manual/programs/httpd.html.tr.utf8 | 4 +- docs/manual/programs/httxt2dbm.html.en | 6 +- docs/manual/programs/httxt2dbm.html.tr.utf8 | 6 +- docs/manual/programs/index.html.en | 2 +- docs/manual/programs/index.html.es | 2 +- docs/manual/programs/index.html.ko.euc-kr | 2 +- docs/manual/programs/index.html.tr.utf8 | 2 +- docs/manual/programs/index.html.zh-cn.utf8 | 2 +- .../manual/programs/log_server_status.html.en | 2 +- docs/manual/programs/logresolve.html.en | 4 +- .../manual/programs/logresolve.html.ko.euc-kr | 4 +- docs/manual/programs/logresolve.html.tr.utf8 | 4 +- docs/manual/programs/other.html.ko.euc-kr | 4 +- docs/manual/programs/other.html.tr.utf8 | 4 +- docs/manual/programs/rotatelogs.html.en | 8 +- .../manual/programs/rotatelogs.html.ko.euc-kr | 6 +- docs/manual/programs/rotatelogs.html.tr.utf8 | 8 +- docs/manual/programs/split-logfile.html.en | 2 +- docs/manual/programs/suexec.html.en | 4 +- docs/manual/programs/suexec.html.ko.euc-kr | 4 +- docs/manual/programs/suexec.html.tr.utf8 | 4 +- docs/manual/rewrite/access.html.en | 8 +- docs/manual/rewrite/advanced.html.en | 14 +- docs/manual/rewrite/avoid.html.en | 10 +- docs/manual/rewrite/flags.html.en | 48 +- docs/manual/rewrite/intro.html.en | 14 +- docs/manual/rewrite/proxy.html.en | 2 +- docs/manual/rewrite/remapping.html.en | 24 +- docs/manual/rewrite/rewritemap.html.en | 16 +- docs/manual/rewrite/tech.html.en | 4 +- docs/manual/rewrite/vhosts.html.en | 6 +- docs/manual/sections.html.en | 14 +- docs/manual/sections.html.ja.utf8 | 12 +- docs/manual/sections.html.ko.euc-kr | 12 +- docs/manual/sections.html.tr.utf8 | 12 +- docs/manual/server-wide.html.en | 8 +- docs/manual/server-wide.html.ja.utf8 | 6 +- docs/manual/server-wide.html.ko.euc-kr | 6 +- docs/manual/server-wide.html.tr.utf8 | 8 +- docs/manual/sitemap.html.de | 1 + docs/manual/sitemap.html.en | 1 + docs/manual/sitemap.html.es | 1 + docs/manual/sitemap.html.ja.utf8 | 1 + docs/manual/sitemap.html.ko.euc-kr | 1 + docs/manual/sitemap.html.tr.utf8 | 1 + docs/manual/sitemap.html.zh-cn.utf8 | 1 + docs/manual/socache.html.en | 5 +- docs/manual/ssl/index.html.en | 4 +- docs/manual/ssl/index.html.es | 4 +- docs/manual/ssl/index.html.ja.utf8 | 4 +- docs/manual/ssl/index.html.tr.utf8 | 4 +- docs/manual/ssl/index.html.zh-cn.utf8 | 4 +- docs/manual/ssl/ssl_compat.html.en | 6 +- docs/manual/ssl/ssl_compat.html.es | 6 +- docs/manual/ssl/ssl_faq.html.en | 10 +- docs/manual/ssl/ssl_howto.html.en | 10 +- docs/manual/ssl/ssl_intro.html.en | 8 +- docs/manual/ssl/ssl_intro.html.ja.utf8 | 8 +- docs/manual/stopping.html.de | 10 +- docs/manual/stopping.html.en | 10 +- docs/manual/stopping.html.es | 10 +- docs/manual/stopping.html.ja.utf8 | 10 +- docs/manual/stopping.html.ko.euc-kr | 10 +- docs/manual/stopping.html.tr.utf8 | 10 +- docs/manual/suexec.html.en | 14 +- docs/manual/suexec.html.ja.utf8 | 14 +- docs/manual/suexec.html.ko.euc-kr | 14 +- docs/manual/suexec.html.tr.utf8 | 14 +- docs/manual/upgrading.html.en | 10 +- docs/manual/urlmapping.html.en | 18 +- docs/manual/urlmapping.html.ja.utf8 | 16 +- docs/manual/urlmapping.html.ko.euc-kr | 16 +- docs/manual/urlmapping.html.tr.utf8 | 18 +- docs/manual/vhosts/details.html.en | 6 +- docs/manual/vhosts/details.html.ko.euc-kr | 6 +- docs/manual/vhosts/details.html.tr.utf8 | 6 +- docs/manual/vhosts/examples.html.en | 22 +- docs/manual/vhosts/examples.html.ja.utf8 | 22 +- docs/manual/vhosts/examples.html.ko.euc-kr | 20 +- docs/manual/vhosts/examples.html.tr.utf8 | 22 +- docs/manual/vhosts/fd-limits.html.en | 2 +- docs/manual/vhosts/fd-limits.html.ja.utf8 | 2 +- docs/manual/vhosts/fd-limits.html.ko.euc-kr | 2 +- docs/manual/vhosts/fd-limits.html.tr.utf8 | 2 +- docs/manual/vhosts/index.html.de | 4 +- docs/manual/vhosts/index.html.en | 4 +- docs/manual/vhosts/index.html.ja.utf8 | 4 +- docs/manual/vhosts/index.html.ko.euc-kr | 4 +- docs/manual/vhosts/index.html.tr.utf8 | 4 +- docs/manual/vhosts/index.html.zh-cn.utf8 | 4 +- docs/manual/vhosts/ip-based.html.en | 10 +- docs/manual/vhosts/ip-based.html.ja.utf8 | 8 +- docs/manual/vhosts/ip-based.html.ko.euc-kr | 8 +- docs/manual/vhosts/ip-based.html.tr.utf8 | 10 +- docs/manual/vhosts/mass.html.en | 16 +- docs/manual/vhosts/mass.html.ko.euc-kr | 20 +- docs/manual/vhosts/mass.html.tr.utf8 | 14 +- docs/manual/vhosts/name-based.html.de | 6 +- docs/manual/vhosts/name-based.html.en | 6 +- docs/manual/vhosts/name-based.html.ja.utf8 | 6 +- docs/manual/vhosts/name-based.html.ko.euc-kr | 6 +- docs/manual/vhosts/name-based.html.tr.utf8 | 6 +- 604 files changed, 7301 insertions(+), 7067 deletions(-) diff --git a/docs/man/ab.1 b/docs/man/ab.1 index 28505f203f..fc174130ae 100644 --- a/docs/man/ab.1 +++ b/docs/man/ab.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "AB" 1 "2015-05-26" "Apache HTTP Server" "ab" +.TH "AB" 1 "2018-04-21" "Apache HTTP Server" "ab" .SH NAME ab \- Apache HTTP server benchmarking tool diff --git a/docs/man/apachectl.8 b/docs/man/apachectl.8 index 054550f9e8..2f9d0d634e 100644 --- a/docs/man/apachectl.8 +++ b/docs/man/apachectl.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "APACHECTL" 8 "2005-08-26" "Apache HTTP Server" "apachectl" +.TH "APACHECTL" 8 "2018-04-21" "Apache HTTP Server" "apachectl" .SH NAME apachectl \- Apache HTTP Server Control Interface diff --git a/docs/man/apxs.1 b/docs/man/apxs.1 index 46d396d06e..c1a720b1c2 100644 --- a/docs/man/apxs.1 +++ b/docs/man/apxs.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "APXS" 1 "2013-06-20" "Apache HTTP Server" "apxs" +.TH "APXS" 1 "2018-04-21" "Apache HTTP Server" "apxs" .SH NAME apxs \- APache eXtenSion tool diff --git a/docs/man/ctlogconfig.8 b/docs/man/ctlogconfig.8 index 712cf9c581..e0d5c6cb2f 100644 --- a/docs/man/ctlogconfig.8 +++ b/docs/man/ctlogconfig.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "CTLOGCONFIG" 8 "2018-03-03" "Apache HTTP Server" "ctlogconfig" +.TH "CTLOGCONFIG" 8 "2018-04-21" "Apache HTTP Server" "ctlogconfig" .SH NAME ctlogconfig \- Certificate Transparency log configuration tool diff --git a/docs/man/dbmmanage.1 b/docs/man/dbmmanage.1 index a0f9f78001..61c52e765b 100644 --- a/docs/man/dbmmanage.1 +++ b/docs/man/dbmmanage.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "DBMMANAGE" 1 "2012-12-12" "Apache HTTP Server" "dbmmanage" +.TH "DBMMANAGE" 1 "2018-04-21" "Apache HTTP Server" "dbmmanage" .SH NAME dbmmanage \- Manage user authentication files in DBM format diff --git a/docs/man/fcgistarter.8 b/docs/man/fcgistarter.8 index cb4e79c422..91acd842aa 100644 --- a/docs/man/fcgistarter.8 +++ b/docs/man/fcgistarter.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "FCGISTARTER" 8 "2013-04-18" "Apache HTTP Server" "fcgistarter" +.TH "FCGISTARTER" 8 "2018-04-21" "Apache HTTP Server" "fcgistarter" .SH NAME fcgistarter \- Start a FastCGI program diff --git a/docs/man/firehose.1 b/docs/man/firehose.1 index fffac9ae3c..0dc779f8cb 100644 --- a/docs/man/firehose.1 +++ b/docs/man/firehose.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "FIREHOSE" 1 "2011-12-17" "Apache HTTP Server" "firehose" +.TH "FIREHOSE" 1 "2018-04-21" "Apache HTTP Server" "firehose" .SH NAME firehose \- Demultiplex a firehose stream diff --git a/docs/man/htcacheclean.8 b/docs/man/htcacheclean.8 index f04b295a54..77117749cd 100644 --- a/docs/man/htcacheclean.8 +++ b/docs/man/htcacheclean.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTCACHECLEAN" 8 "2010-11-20" "Apache HTTP Server" "htcacheclean" +.TH "HTCACHECLEAN" 8 "2018-04-21" "Apache HTTP Server" "htcacheclean" .SH NAME htcacheclean \- Clean up the disk cache diff --git a/docs/man/htdbm.1 b/docs/man/htdbm.1 index 5e2fb35a06..40605179a8 100644 --- a/docs/man/htdbm.1 +++ b/docs/man/htdbm.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTDBM" 1 "2016-07-10" "Apache HTTP Server" "htdbm" +.TH "HTDBM" 1 "2018-04-21" "Apache HTTP Server" "htdbm" .SH NAME htdbm \- Manipulate DBM password databases diff --git a/docs/man/htdigest.1 b/docs/man/htdigest.1 index da775efefe..a4bd4fb398 100644 --- a/docs/man/htdigest.1 +++ b/docs/man/htdigest.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTDIGEST" 1 "2012-07-19" "Apache HTTP Server" "htdigest" +.TH "HTDIGEST" 1 "2018-04-21" "Apache HTTP Server" "htdigest" .SH NAME htdigest \- manage user files for digest authentication diff --git a/docs/man/htpasswd.1 b/docs/man/htpasswd.1 index 4b4bacb345..2d0b878743 100644 --- a/docs/man/htpasswd.1 +++ b/docs/man/htpasswd.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTPASSWD" 1 "2014-06-26" "Apache HTTP Server" "htpasswd" +.TH "HTPASSWD" 1 "2018-04-21" "Apache HTTP Server" "htpasswd" .SH NAME htpasswd \- Manage user files for basic authentication diff --git a/docs/man/httpd.8 b/docs/man/httpd.8 index b4600d24c8..79fa0d7701 100644 --- a/docs/man/httpd.8 +++ b/docs/man/httpd.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTTPD" 8 "2014-01-20" "Apache HTTP Server" "httpd" +.TH "HTTPD" 8 "2018-04-21" "Apache HTTP Server" "httpd" .SH NAME httpd \- Apache Hypertext Transfer Protocol Server diff --git a/docs/man/httxt2dbm.1 b/docs/man/httxt2dbm.1 index ed09c04c6e..cf5da0a72a 100644 --- a/docs/man/httxt2dbm.1 +++ b/docs/man/httxt2dbm.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTTXT2DBM" 1 "2013-02-19" "Apache HTTP Server" "httxt2dbm" +.TH "HTTXT2DBM" 1 "2018-04-21" "Apache HTTP Server" "httxt2dbm" .SH NAME httxt2dbm \- Generate dbm files for use with RewriteMap diff --git a/docs/man/logresolve.1 b/docs/man/logresolve.1 index 8ae74c4967..4d25656ad7 100644 --- a/docs/man/logresolve.1 +++ b/docs/man/logresolve.1 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "LOGRESOLVE" 1 "2012-01-09" "Apache HTTP Server" "logresolve" +.TH "LOGRESOLVE" 1 "2018-04-21" "Apache HTTP Server" "logresolve" .SH NAME logresolve \- Resolve IP-addresses to hostnames in Apache log files diff --git a/docs/man/rotatelogs.8 b/docs/man/rotatelogs.8 index 6567ffc3ee..6cd04aede3 100644 --- a/docs/man/rotatelogs.8 +++ b/docs/man/rotatelogs.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "ROTATELOGS" 8 "2015-05-26" "Apache HTTP Server" "rotatelogs" +.TH "ROTATELOGS" 8 "2018-04-21" "Apache HTTP Server" "rotatelogs" .SH NAME rotatelogs \- Piped logging program to rotate Apache logs diff --git a/docs/man/suexec.8 b/docs/man/suexec.8 index 682673c669..ff32a50d02 100644 --- a/docs/man/suexec.8 +++ b/docs/man/suexec.8 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "SUEXEC" 8 "2013-07-01" "Apache HTTP Server" "suexec" +.TH "SUEXEC" 8 "2018-04-21" "Apache HTTP Server" "suexec" .SH NAME suexec \- Switch user before executing external programs diff --git a/docs/manual/bind.html.de b/docs/manual/bind.html.de index ded4ca823a..2bc4e4c90b 100644 --- a/docs/manual/bind.html.de +++ b/docs/manual/bind.html.de @@ -46,7 +46,7 @@ Apache
  • Kommentare
  • top
    -

    berblick

    +

    berblick

    @@ -106,7 +106,7 @@ Listen 192.0.2.5:8000
    top
    -

    Betrachtung von IPv6-Besonderheiten

    +

    Betrachtung von IPv6-Besonderheiten

    Eine wachsende Anzahl von Plattformen implementiert IPv6. Die @@ -157,7 +157,7 @@ Listen 192.0.2.1:80 OpenBSD ist --disable-v4-mapped voreingestellt.

    top
    -

    Angabe des Protokolls bei Listen

    +

    Angabe des Protokolls bei Listen

    Das optionale zweite Protokoll-Argument von Listen ist fr die meisten Konfigurationen gar nicht erforderlich. Wenn nicht angegeben, sind @@ -176,7 +176,7 @@ Listen 192.0.2.1:80

    top
    -

    Das Zusammenspiel mit virtuellen Hosts

    +

    Das Zusammenspiel mit virtuellen Hosts

    Die Direktive Listen diff --git a/docs/manual/bind.html.en b/docs/manual/bind.html.en index 616c5f4d2b..33630f43b8 100644 --- a/docs/manual/bind.html.en +++ b/docs/manual/bind.html.en @@ -42,7 +42,7 @@

    See also

    top
    -

    Overview

    +

    Overview

    @@ -103,7 +103,7 @@ Listen 192.0.2.5:8000
    top
    -

    Changing Listen configuration on restart

    +

    Changing Listen configuration on restart

    When httpd is restarted, special consideration must be made for @@ -131,7 +131,7 @@ Listen 192.0.2.5:8000

    top
    -

    Special IPv6 Considerations

    +

    Special IPv6 Considerations

    A growing number of platforms implement IPv6, and @@ -174,7 +174,7 @@ Listen 192.0.2.1:80 default on FreeBSD, NetBSD, and OpenBSD.

    top
    -

    Specifying the protocol with Listen

    +

    Specifying the protocol with Listen

    The optional second protocol argument of Listen @@ -192,7 +192,7 @@ Listen 192.0.2.1:80

    top
    -

    How This Works With Virtual Hosts

    +

    How This Works With Virtual Hosts

    The Listen directive does not implement diff --git a/docs/manual/bind.html.es b/docs/manual/bind.html.es index 580f95bd95..eb9045844e 100644 --- a/docs/manual/bind.html.es +++ b/docs/manual/bind.html.es @@ -45,7 +45,7 @@

    Consulte tambin

    top
    -

    Visin General

    +

    Visin General

    @@ -105,7 +105,7 @@ Listen 192.0.2.5:8000
    top
    -

    Consideraciones especiales con IPv6

    +

    Consideraciones especiales con IPv6

    Un creciente nmero de plataformas implementan ya IPv6, y @@ -152,7 +152,7 @@ Listen 192.0.2.1:80 en FreeBSD, NetBSD y OpenBSD.

    top
    -

    Especificar el Protocolo en el Listen

    +

    Especificar el Protocolo en el Listen

    El segundo argumento en la directiva Listen el protocolo que es opcional no es algo que se requiera en las configuraciones. @@ -169,7 +169,7 @@ Listen 192.0.2.1:80

    top
    -

    Como Funciona en los Hosts Virtuales

    +

    Como Funciona en los Hosts Virtuales

    La directiva Listen no implementa los diff --git a/docs/manual/bind.html.ja.utf8 b/docs/manual/bind.html.ja.utf8 index cc4b7d6ac6..fd1d399a93 100644 --- a/docs/manual/bind.html.ja.utf8 +++ b/docs/manual/bind.html.ja.utf8 @@ -44,7 +44,7 @@

    参照

    top
    -

    概要

    +

    概要

    @@ -97,7 +97,7 @@

    top
    -

    IPv6 の特記事項

    +

    IPv6 の特記事項

    多くのプラットホームで IPv6 がサポートされてきていて、 @@ -150,7 +150,7 @@ FreeBSD, NetBSD, OpenBSD プラットホームでのデフォルトです。

    top
    -

    バーチャルホストに対してどう働くのか

    +

    バーチャルホストに対してどう働くのか

    Listen ディレクティブ diff --git a/docs/manual/bind.html.ko.euc-kr b/docs/manual/bind.html.ko.euc-kr index 38f6f9825e..9866ef1f77 100644 --- a/docs/manual/bind.html.ko.euc-kr +++ b/docs/manual/bind.html.ko.euc-kr @@ -42,7 +42,7 @@

    top
    -

    +

    @@ -86,7 +86,7 @@

    top
    -

    IPv6 Ư

    +

    IPv6 Ư

    IPv6 ÷ ð ְ APR ̵ ÷ κп @@ -130,7 +130,7 @@

    top
    -

    ȣƮ  dz

    +

    ȣƮ  dz

    Listen diff --git a/docs/manual/bind.html.tr.utf8 b/docs/manual/bind.html.tr.utf8 index a10da2de58..86b14738fc 100644 --- a/docs/manual/bind.html.tr.utf8 +++ b/docs/manual/bind.html.tr.utf8 @@ -43,7 +43,7 @@

    Ayrıca bakınız:

    top
    -

    Genel Bakış

    +

    Genel Bakış

    @@ -104,7 +104,7 @@
    top
    -

    IPv6 Adreslerin Durumu

    +

    IPv6 Adreslerin Durumu

    IPv6’yı gerçekleyen platformların sayısı giderek artmaktadır. Bu @@ -149,7 +149,7 @@ seçenek FreeBSD, NetBSD ve OpenBSD’de öntanımlıdır.

    top
    -

    Protokolü Listen ile Belirtme

    +

    Protokolü Listen ile Belirtme

    Listen yönergesinin isteğe bağlı ikinci değiştirgesi protokol çoğu yapılandırmada gerekli @@ -167,7 +167,7 @@

    top
    -

    Sanal Konaklarla Nasıl Çalışır?

    +

    Sanal Konaklarla Nasıl Çalışır?

    Listen yönergesi sanal diff --git a/docs/manual/caching.html.en b/docs/manual/caching.html.en index 11dc342963..2b878b48f3 100644 --- a/docs/manual/caching.html.en +++ b/docs/manual/caching.html.en @@ -42,7 +42,7 @@

    See also

    top
    -

    Introduction

    +

    Introduction

    The Apache HTTP server offers a range of caching features that @@ -96,7 +96,7 @@

    top
    -

    Three-state RFC2616 HTTP caching

    +

    Three-state RFC2616 HTTP caching

    @@ -421,7 +421,7 @@ Vary: negotiate,accept-language,accept-charset
    top
    -

    Cache Setup Examples

    +

    Cache Setup Examples

    @@ -579,7 +579,7 @@ CacheSocache dbm:/path/to/datafile
    top
    -

    General Two-state Key/Value Shared Object Caching

    +

    General Two-state Key/Value Shared Object Caching

    @@ -625,7 +625,7 @@ CacheSocache dbm:/path/to/datafile
    top
    -

    Specialized File Caching

    +

    Specialized File Caching

    @@ -771,7 +771,7 @@ sys 0m0.000s
    top
    -

    Security Considerations

    +

    Security Considerations

    Authorization and Access Control

    diff --git a/docs/manual/caching.html.tr.utf8 b/docs/manual/caching.html.tr.utf8 index 6f34818791..3c7e42e2d3 100644 --- a/docs/manual/caching.html.tr.utf8 +++ b/docs/manual/caching.html.tr.utf8 @@ -45,7 +45,7 @@

    Ayrıca bakınız:

    top
    -

    Giriş

    +

    Giriş

    Apache HTTP sunucusu, sunucunun başarımını çeşitli yollarla arttırmak @@ -93,7 +93,7 @@

    top
    -

    Üç durumlu RFC2616 HTTP önbelleklemesi

    +

    Üç durumlu RFC2616 HTTP önbelleklemesi

    @@ -503,7 +503,7 @@ CacheDirLength 1
    top
    -

    İki durumlu Anahtar/Değer Paylaşımlı Nesne Önbellekleme

    +

    İki durumlu Anahtar/Değer Paylaşımlı Nesne Önbellekleme

    @@ -546,7 +546,7 @@ CacheDirLength 1
    top
    -

    Uzmanlaşmış Dosya Önbellekleme

    +

    Uzmanlaşmış Dosya Önbellekleme

    @@ -697,7 +697,7 @@ CacheDirLength 1
    top
    -

    Güvenlik Kaygıları

    +

    Güvenlik Kaygıları

    Erişim Denetimi ve Yetkilendirme

    diff --git a/docs/manual/compliance.html.en b/docs/manual/compliance.html.en index 876766eb9e..8a34b10f7f 100644 --- a/docs/manual/compliance.html.en +++ b/docs/manual/compliance.html.en @@ -48,7 +48,7 @@

    See also

    top
    -

    Enforcing HTTP Protocol Compliance in Apache 2

    +

    Enforcing HTTP Protocol Compliance in Apache 2

    @@ -105,7 +105,7 @@
    top
    -

    Conditional Request Policy

    +

    Conditional Request Policy

    @@ -175,7 +175,7 @@
    top
    -

    Content-Length Policy

    +

    Content-Length Policy

    @@ -221,7 +221,7 @@
    top
    -

    Content-Type Policy

    +

    Content-Type Policy

    @@ -258,7 +258,7 @@
    top
    -

    Keepalive Policy

    +

    Keepalive Policy

    @@ -321,7 +321,7 @@
    top
    -

    Freshness Lifetime / Maxage Policy

    +

    Freshness Lifetime / Maxage Policy

    @@ -354,7 +354,7 @@
    top
    -

    No Cache Policy

    +

    No Cache Policy

    @@ -389,7 +389,7 @@
    top
    -

    Validation Policy

    +

    Validation Policy

    @@ -417,7 +417,7 @@
    top
    -

    Vary Header Policy

    +

    Vary Header Policy

    @@ -441,7 +441,7 @@
    top
    -

    Protocol Version Policy

    +

    Protocol Version Policy

    diff --git a/docs/manual/configuring.html.de b/docs/manual/configuring.html.de index 7a4cad9e86..89afd15d3e 100644 --- a/docs/manual/configuring.html.de +++ b/docs/manual/configuring.html.de @@ -45,7 +45,7 @@

    Siehe auch

    top
    -

    Hauptkonfigurationsdateien

    +

    Hauptkonfigurationsdateien

    @@ -67,7 +67,7 @@ ist mime.types.

    top
    -

    Syntax der Konfigurationsdateien

    +

    Syntax der Konfigurationsdateien

    Die Konfigurationsdateien des Apache enthalten eine Direktive pro Zeile. @@ -92,7 +92,7 @@ verwenden.

    top
    -

    Module

    +

    Module

    @@ -115,7 +115,7 @@ kann die Befehlszeilenoption -l verwendet werden.

    top
    -

    Der Gltigkeitsbereich von Direktiven

    +

    Der Gltigkeitsbereich von Direktiven

    @@ -156,7 +156,7 @@
    top
    -

    .htaccess-Dateien

    +

    .htaccess-Dateien

    diff --git a/docs/manual/configuring.html.en b/docs/manual/configuring.html.en index 1d6a93b9c0..6853db8c47 100644 --- a/docs/manual/configuring.html.en +++ b/docs/manual/configuring.html.en @@ -42,7 +42,7 @@ Server.

    See also

    top
    -

    Main Configuration Files

    +

    Main Configuration Files

    @@ -62,7 +62,7 @@ Server.

    and is mime.types by default.

    top
    -

    Syntax of the Configuration Files

    +

    Syntax of the Configuration Files

    httpd configuration files contain one directive per line. @@ -118,7 +118,7 @@ Server.

    that may happen for repeated directives.

    top
    -

    Modules

    +

    Modules

    @@ -145,7 +145,7 @@ Server.

    command line option.

    top
    -

    Scope of Directives

    +

    Scope of Directives

    @@ -175,7 +175,7 @@ Server.

    work.

    top
    -

    .htaccess Files

    +

    .htaccess Files

    diff --git a/docs/manual/configuring.html.ja.utf8 b/docs/manual/configuring.html.ja.utf8 index ad559a7697..cfb63671a7 100644 --- a/docs/manual/configuring.html.ja.utf8 +++ b/docs/manual/configuring.html.ja.utf8 @@ -46,7 +46,7 @@

    参照

    top
    -

    メインの設定ファイル

    +

    メインの設定ファイル

    @@ -67,7 +67,7 @@ になっています。

    top
    -

    設定ファイルの構文

    +

    設定ファイルの構文

    Apache の設定ファイルは 1 行に 1 つのディレクティブからなります。 @@ -89,7 +89,7 @@ -t を使って調べられます。

    top
    -

    モジュール

    +

    モジュール

    @@ -111,7 +111,7 @@ どのモジュールがサーバにコンパイルされているかを知ることができます。

    top
    -

    ディレクティブの適用範囲

    +

    ディレクティブの適用範囲

    @@ -141,7 +141,7 @@ セクションの動作法にあります。

    top
    -

    .htaccess ファイル

    +

    .htaccess ファイル

    diff --git a/docs/manual/configuring.html.ko.euc-kr b/docs/manual/configuring.html.ko.euc-kr index e43e0d39ad..2788ac1e4a 100644 --- a/docs/manual/configuring.html.ko.euc-kr +++ b/docs/manual/configuring.html.ko.euc-kr @@ -43,7 +43,7 @@

    top
    -

    ּ

    +

    ּ

    @@ -61,7 +61,7 @@ ϰ, ⺻ mime.types̴.

    top
    -

    +

    ġ ٿ þ Ѵ. @@ -80,7 +80,7 @@ ˻ ִ.

    top
    -

    +

    @@ -99,7 +99,7 @@ ɼ Ѵ.

    top
    -

    þ

    +

    þ

    @@ -124,7 +124,7 @@ Location, Files ϳ ϶.

    top
    -

    .htaccess

    +

    .htaccess

    diff --git a/docs/manual/configuring.html.tr.utf8 b/docs/manual/configuring.html.tr.utf8 index e353ecb2ca..c4c16b20da 100644 --- a/docs/manual/configuring.html.tr.utf8 +++ b/docs/manual/configuring.html.tr.utf8 @@ -43,7 +43,7 @@ açıklanmıştır.

    Ayrıca bakınız:

    top
    -

    Ana Yapılandırma Dosyaları

    +

    Ana Yapılandırma Dosyaları

    @@ -64,7 +64,7 @@ açıklanmıştır.

    belirtilebilir.

    top
    -

    Yapılandırma Dosyalarının Sözdizimi

    +

    Yapılandırma Dosyalarının Sözdizimi

    httpd yapılandırma dosyalarının her satırında sadece bir yönerge @@ -117,7 +117,7 @@ açıklanmıştır.

    kullanabilirsiniz.

    top
    -

    Modüller

    +

    Modüller

    @@ -143,7 +143,7 @@ açıklanmıştır.

    yüklendiğini görebilirsiniz.

    top
    -

    Yönergelerin Etki Alanı

    +

    Yönergelerin Etki Alanı

    @@ -170,7 +170,7 @@ açıklanmıştır.

    Files Bölümleri Nasıl Çalışır.

    top
    -

    .htaccess Dosyaları

    +

    .htaccess Dosyaları

    diff --git a/docs/manual/content-negotiation.html.en b/docs/manual/content-negotiation.html.en index 5254a28eba..b25658f807 100644 --- a/docs/manual/content-negotiation.html.en +++ b/docs/manual/content-negotiation.html.en @@ -55,7 +55,7 @@ Negotiation

    See also

    top
    -

    About Content Negotiation

    +

    About Content Negotiation

    A resource may be available in several different representations. For example, it might be available in @@ -110,7 +110,7 @@ Negotiation the dimensions of negotiation.

    top
    -

    Negotiation in httpd

    +

    Negotiation in httpd

    In order to negotiate a resource, the server needs to be given information about each of the variants. This is done in @@ -250,7 +250,7 @@ Negotiation

    top
    -

    The Negotiation Methods

    +

    The Negotiation Methods

    After httpd has obtained a list of the variants for a given resource, either from a type-map file or from the filenames in @@ -417,7 +417,7 @@ Negotiation

    top

    Fiddling with Quality - Values

    + Values

    httpd sometimes changes the quality values from what would be expected by a strict interpretation of the httpd @@ -527,7 +527,7 @@ Header append Vary cookie

    top

    Extensions to Transparent Content -Negotiation

    +Negotiation

    httpd extends the transparent content negotiation protocol (RFC 2295) as follows. A new {encoding ..} element is used in @@ -540,7 +540,7 @@ header. The RVSA/1.0 implementation does not round computed quality factors to 5 decimal places before choosing the best variant.

    top
    -

    Note on hyperlinks and naming conventions

    +

    Note on hyperlinks and naming conventions

    If you are using language negotiation you can choose between different naming conventions, because files can have more than @@ -650,7 +650,7 @@ factors to 5 decimal places before choosing the best variant.

    (e.g., foo.html.en).

    top
    -

    Note on Caching

    +

    Note on Caching

    When a cache stores a representation, it associates it with the request URL. The next time that URL is requested, the cache diff --git a/docs/manual/content-negotiation.html.ja.utf8 b/docs/manual/content-negotiation.html.ja.utf8 index 82df7e1ac7..99c5d2e086 100644 --- a/docs/manual/content-negotiation.html.ja.utf8 +++ b/docs/manual/content-negotiation.html.ja.utf8 @@ -58,7 +58,7 @@

    参照

    top
    -

    コンテントネゴシエーションについて

    +

    コンテントネゴシエーションについて

    リソースは、幾つか異なった表現で利用できる場合があります。 例えば、異なる言語や異なるメディアタイプ、 @@ -119,7 +119,7 @@ ネゴシエーションの次元と呼びます。

    top
    -

    Apache におけるネゴシエーション

    +

    Apache におけるネゴシエーション

    リソースをネゴシエーションするためには、 サーバは variant それぞれについての情報を知っておく必要があります。 @@ -265,7 +265,7 @@

    top
    -

    ネゴシエーション方法

    +

    ネゴシエーション方法

    Apache はリソースの variant の一覧を、タイプマップファイルか ディレクトリ内のファイル名からかで取得した後、 @@ -436,7 +436,7 @@

    top
    -

    品質の値を変える

    +

    品質の値を変える

    上記の Apache ネゴシエーションアルゴリズムの厳格な解釈で 得られるであろう値から、Apache は品質数値を時々変えます。 @@ -559,7 +559,7 @@

    top

    Transparent Content Negotiation -の拡張

    +の拡張

    Apache は transparent content negotiation プロトコル (RFC 2295) を次のように拡張しています。 @@ -575,7 +575,7 @@ RVSA/1.0 の実装では、最適な variant が見つかるまで、 計算した品質数値は小数点以下 5 桁まで丸めません。

    top
    -

    リンクと名前の変換に関する注意点

    +

    リンクと名前の変換に関する注意点

    言語ネゴシエーションを使っている場合は、 ファイルが一つ以上の拡張子を持てて、 @@ -686,7 +686,7 @@ RVSA/1.0 の実装では、最適な variant が見つかるまで、 (例えば foo.html.en)。

    top
    -

    キャッシュに関する注意事項

    +

    キャッシュに関する注意事項

    キャッシュが一つの表現を保存しているときは、 リクエスト URL と関連づけられています。 diff --git a/docs/manual/content-negotiation.html.ko.euc-kr b/docs/manual/content-negotiation.html.ko.euc-kr index 6eb6abbdfb..d40571c929 100644 --- a/docs/manual/content-negotiation.html.ko.euc-kr +++ b/docs/manual/content-negotiation.html.ko.euc-kr @@ -52,7 +52,7 @@

    top
    -

    +

    ڿ ٸ ǥ ִ. , ٸ  ٸ media type Ȥ ΰ ٸ ǥ @@ -100,7 +100,7 @@ (dimension) Ѵ.

    top
    -

    ġ

    +

    ġ

    ڿ ϱ ʿϴ. ΰ ϳ ´:

    @@ -214,7 +214,7 @@
    top
    -

    +

    ġ type-map ̳ 丮 ִ ϸ ־ ڿ ԵǸ '' @@ -359,7 +359,7 @@

    top
    -

    ǰ ϱ

    +

    ǰ ϱ

    ġ ġ ˰ Űʰ ǰ Ѵ. ϰ Ȯ ʴ @@ -455,7 +455,7 @@

    top
    -

    ڿ(transparent) Ȯ

    +

    ڿ(transparent) Ȯ

    ġ ڿ Ȯ (RFC 2295) ȮѴ. ο {encoding ..} Ư @@ -467,7 +467,7 @@ content-encoding ʴ´.

    top
    -

    ۸ũ ̸Ģ Ͽ

    +

    ۸ũ ̸Ģ Ͽ

    (language) Ѵٸ Ȯڸ Ȯ Ƿ ϸ ٸ @@ -575,7 +575,7 @@ content-encoding ξѴ.

    top
    -

    ij Ͽ

    +

    ij Ͽ

    ij ǥ ϸ ǥ û URL Ų. URL ûϸ ij ǥ Ѵ. diff --git a/docs/manual/content-negotiation.html.tr.utf8 b/docs/manual/content-negotiation.html.tr.utf8 index 45d9885c91..c1f120c2f7 100644 --- a/docs/manual/content-negotiation.html.tr.utf8 +++ b/docs/manual/content-negotiation.html.tr.utf8 @@ -52,7 +52,7 @@

    Ayrıca bakınız:

    top
    -

    İçerik Uzlaşımı Hakkında

    +

    İçerik Uzlaşımı Hakkında

    Bir özkaynağın bir çok farklı gösterimi olabilir. Örneğin, bir belgenin farklı ortam türleri ve/veya farklı diller için gösterimleri olabilir. @@ -104,7 +104,7 @@ kaynaklandığından bahsedilebilir.

    top
    -

    httpd’de İçerik Uzlaşımı

    +

    httpd’de İçerik Uzlaşımı

    Bir özkaynak üzerinde uzlaşılırken gösterim çeşitlerinin her biri hakkında sunucuya bilgi verilmesi gerekir. Bu iki yolla yapılabilir:

    @@ -237,7 +237,7 @@
    top
    -

    Uzlaşım Yöntemleri

    +

    Uzlaşım Yöntemleri

    httpd’nin, bir türeşlem dosyası veya dizin içindeki bir dosya sayesinde belli bir özkaynağın gösterim çeşitlerinin bir listesini elde @@ -394,7 +394,7 @@

    top
    -

    Üstünlük Değerleriyle Oynamak

    +

    Üstünlük Değerleriyle Oynamak

    httpd bazen yukarıdaki httpd uzlaşım algoritmasının kesin sonucunun beklenenden farklı olması için üstünlük değerleriyle oynar. Bunu tam ve @@ -501,7 +501,7 @@

    top
    -

    Şeffaf İçerik Uzlaşımının Genişletilmesi

    +

    Şeffaf İçerik Uzlaşımının Genişletilmesi

    httpd, şeffaf içerik uzlaşımı protokolünü (RFC 2295) şöyle genişletir: @@ -516,7 +516,7 @@ haneye yuvarlamaz.

    top
    -

    Hiperbağlar ve İsimlendirme Uzlaşımları

    +

    Hiperbağlar ve İsimlendirme Uzlaşımları

    Eğer dil uzlaşımı kullanıyorsanız ve birden fazla dosya ismi uzantısına sahip dosyalarınız varsa uzantıların sıralamasının normalde uygunsuz @@ -621,7 +621,7 @@ kalmalıdır (misal.html.en gibi).

    top
    -

    Arabellekler Hakkında

    +

    Arabellekler Hakkında

    Bir arabellek, bir gösterimi istek URL’si ile ilişkilendirerek saklar. Böylece, sonradan aynı URL için bir istek yapıldığında kaydettiği diff --git a/docs/manual/custom-error.html.en b/docs/manual/custom-error.html.en index d54aa103f0..1444a68f8d 100644 --- a/docs/manual/custom-error.html.en +++ b/docs/manual/custom-error.html.en @@ -58,7 +58,7 @@

    See also

    top
    -

    Configuration

    +

    Configuration

    Custom error documents are configured using the ErrorDocument directive, which may be used in global, @@ -93,7 +93,7 @@ ErrorDocument 401 /subscription/how_to_subscribe.html

    top
    -

    Available Variables

    +

    Available Variables

    Redirecting to another URL can be useful, but only if some information can be passed which can then be used to explain or log @@ -139,7 +139,7 @@ ErrorDocument 401 /subscription/how_to_subscribe.html as the server).

    top
    -

    Customizing Error Responses

    +

    Customizing Error Responses

    If you point your ErrorDocument to some variety of dynamic handler such as a server-side include document, CGI @@ -172,7 +172,7 @@ printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};

    top
    -

    Multi Language Custom Error Documents

    +

    Multi Language Custom Error Documents

    Provided with your installation of the Apache HTTP Server is a directory of custom error documents translated into 16 different diff --git a/docs/manual/custom-error.html.es b/docs/manual/custom-error.html.es index 289c71604a..37ba32dbbb 100644 --- a/docs/manual/custom-error.html.es +++ b/docs/manual/custom-error.html.es @@ -58,7 +58,7 @@

    Consulte tambin

    top
    -

    Configuracin

    +

    Configuracin

    Los documentos de error personalizados se configuran mediante la directiva ErrorDocument, @@ -94,7 +94,7 @@ ErrorDocument 401 /subscription/como_suscribirse.html

    top
    -

    Variables Disponibles

    +

    Variables Disponibles

    Redireccionando a otra URL puede ser til, pero slo si algo de informacin puede ser pasado como parmetro, lo cul puede ser usado para explicar de @@ -139,7 +139,7 @@ ErrorDocument 401 /subscription/como_suscribirse.html como http:, incluso si se refiere a la misma mquina que el servidor.

    top
    -

    Personalizando Respuestas de Errores

    +

    Personalizando Respuestas de Errores

    Si apunta su ErrorDocument a alguna variedad de controlador dinmico como un documento que se incluye en el lado del servidor como CGI, @@ -171,7 +171,7 @@ printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};

    top

    Documentos de error personalizados - Multilengua

    + Multilengua

    Con la instalacin de Apache HTTP Server se proporciona un directorio personal con diferentes mensajes de errores traducidos a 16 idiomas diff --git a/docs/manual/custom-error.html.ja.utf8 b/docs/manual/custom-error.html.ja.utf8 index a79f272928..230561dc13 100644 --- a/docs/manual/custom-error.html.ja.utf8 +++ b/docs/manual/custom-error.html.ja.utf8 @@ -52,7 +52,7 @@

    参照

    top
    -

    動作

    +

    動作

    古い動作

    @@ -112,7 +112,7 @@
    top
    -

    設定

    +

    設定

    AllowOverride が適切に設定されていれば、 @@ -146,7 +146,7 @@

    top
    -

    カスタムエラーレスポンスとリダイレクト

    +

    カスタムエラーレスポンスとリダイレクト

    スクリプト/SSI に追加の環境変数が利用可能になるように、 diff --git a/docs/manual/custom-error.html.ko.euc-kr b/docs/manual/custom-error.html.ko.euc-kr index 44f9f27756..1b16777393 100644 --- a/docs/manual/custom-error.html.ko.euc-kr +++ b/docs/manual/custom-error.html.ko.euc-kr @@ -49,7 +49,7 @@

    top
    -

    ൿ

    +

    ൿ

    ൿ

    @@ -108,7 +108,7 @@
    top
    -

    +

    AllowOverride @@ -145,7 +145,7 @@

    top
    -

    ̷

    +

    ̷

    URL ̷ϴ ġ ൿ diff --git a/docs/manual/custom-error.html.tr.utf8 b/docs/manual/custom-error.html.tr.utf8 index 019f6ee0f3..46b32fb7ce 100644 --- a/docs/manual/custom-error.html.tr.utf8 +++ b/docs/manual/custom-error.html.tr.utf8 @@ -58,7 +58,7 @@

    Ayrıca bakınız:

    top
    -

    Yapılandırma

    +

    Yapılandırma

    Kişiselleştirilmiş hata belgeleri ErrorDocument yönergesi kullanılarak yapılandırılabilir. Bu yönerge küresel bağlamda olabileceği gibi sanal konak ve dizin @@ -96,7 +96,7 @@

    top
    -

    Kullanılabilen Değişkenler

    +

    Kullanılabilen Değişkenler

    Hata durumunu açıklayacak veya hata günlüğüne daha açıkça kaydedilebilecek bazı bilgilerin aktarılması koşuluyla, başka bir @@ -140,7 +140,7 @@ ile başlayan herşey harici yönlendirme sayılır).

    top
    -

    Özel Hata Yanıtları

    +

    Özel Hata Yanıtları

    Hata yanıtınızı üretmek için sunucu taraflı içerik yerleştirme, bir CGI betiği veya başka bir eylemciyi devingen eylemci olarak @@ -172,7 +172,7 @@

    top
    -

    Çok Dilli Özel Hata Belgeleri

    +

    Çok Dilli Özel Hata Belgeleri

    Apache HTTP Sunucusunun kurulumunda, 16 dile çevrilmiş özel hata iletileri belgeleri içeren bir dizin bulunmaktadır. Ayrıca, diff --git a/docs/manual/developer/API.html.en b/docs/manual/developer/API.html.en index 45e5297a13..2fa28b5ac4 100644 --- a/docs/manual/developer/API.html.en +++ b/docs/manual/developer/API.html.en @@ -113,7 +113,7 @@

    See also

    top
    -

    Basic concepts

    +

    Basic concepts

    We begin with an overview of the basic concepts behind the API, and how they are manifested in the code.

    @@ -269,7 +269,7 @@
    top
    -

    How handlers work

    +

    How handlers work

    The sole argument to handlers is a request_rec structure. This structure describes a particular request which has been made to the server, on behalf of a client. In most cases, each connection to the @@ -562,7 +562,7 @@ void *request_config; /* Notes on *this* request */

    top
    -

    Resource allocation and resource pools

    +

    Resource allocation and resource pools

    One of the problems of writing and designing a server-pool server is that of preventing leakage, that is, allocating resources (memory, open files, etc.), without subsequently releasing them. The resource @@ -878,7 +878,7 @@ void *request_config; /* Notes on *this* request */

    top
    -

    Configuration, commands and the like

    +

    Configuration, commands and the like

    One of the design goals for this server was to maintain external compatibility with the NCSA 1.3 server --- that is, to read the same configuration files, to process all the directives therein correctly, and diff --git a/docs/manual/developer/documenting.html.en b/docs/manual/developer/documenting.html.en index 7a4e2c7978..11481877f5 100644 --- a/docs/manual/developer/documenting.html.en +++ b/docs/manual/developer/documenting.html.en @@ -33,7 +33,7 @@

    top
    -

    Brief Description

    +

    Brief Description

    To start a documentation block, use /**
    To end a documentation block, use */

    diff --git a/docs/manual/developer/documenting.html.zh-cn.utf8 b/docs/manual/developer/documenting.html.zh-cn.utf8 index cd63ca532c..5982de92e1 100644 --- a/docs/manual/developer/documenting.html.zh-cn.utf8 +++ b/docs/manual/developer/documenting.html.zh-cn.utf8 @@ -33,7 +33,7 @@
    top
    -

    简要说明

    +

    简要说明

    使用 /** 开始文档块
    使用 */ 结束文档块

    diff --git a/docs/manual/developer/filters.html.en b/docs/manual/developer/filters.html.en index 3d25268a8b..697370598c 100644 --- a/docs/manual/developer/filters.html.en +++ b/docs/manual/developer/filters.html.en @@ -40,7 +40,7 @@

    See also

    top
    -

    Filter Types

    +

    Filter Types

    There are three basic filter types (each of these is actually broken down into two categories, but that comes later).

    @@ -101,7 +101,7 @@ only have one filter type, but that should change.

    top
    -

    How are filters inserted?

    +

    How are filters inserted?

    This is actually rather simple in theory, but the code is complex. First of all, it is important that everybody realize that there are three filter lists for each request, but they are all @@ -180,14 +180,14 @@ Default_handler --> sub_request_core

    me.

    top
    -

    Asis

    +

    Asis

    The final topic. :-) Mod_Asis is a bit of a hack, but the handler needs to remove all filters except for connection filters, and send the data. If you are using mod_asis, all other bets are off.

    top
    -

    Explanations

    +

    Explanations

    The absolutely last point is that the reason this code was so hard to get right, was because we had hacked so much to force it to work. I wrote most of the hacks originally, so I am very much to blame. diff --git a/docs/manual/developer/hooks.html.en b/docs/manual/developer/hooks.html.en index 3bce373eb4..b469f49c72 100644 --- a/docs/manual/developer/hooks.html.en +++ b/docs/manual/developer/hooks.html.en @@ -42,7 +42,7 @@

    See also

    top
    -

    Core Hooks

    +

    Core Hooks

    The httpd's core modules offer a predefinined list of hooks used during the standard request processing phase. Creating a new hook will expose a function that @@ -59,7 +59,7 @@

    top
    -

    Creating a hook function

    +

    Creating a hook function

    In order to create a new hook, four things need to be done:

    @@ -154,7 +154,7 @@ ret=ap_run_do_something(r, n);
    top
    -

    Hooking the hook

    +

    Hooking the hook

    A module that wants a hook to be called needs to do two things.

    diff --git a/docs/manual/developer/index.html.en b/docs/manual/developer/index.html.en index 8f835be1db..f519309763 100644 --- a/docs/manual/developer/index.html.en +++ b/docs/manual/developer/index.html.en @@ -40,7 +40,7 @@
    top
    top
    top
    -

    External Resources

    +

    External Resources

    • Autogenerated Apache HTTP Server (trunk) code documentation (the link is built by this job). diff --git a/docs/manual/developer/index.html.zh-cn.utf8 b/docs/manual/developer/index.html.zh-cn.utf8 index 8a96004b00..ec0f171ed0 100644 --- a/docs/manual/developer/index.html.zh-cn.utf8 +++ b/docs/manual/developer/index.html.zh-cn.utf8 @@ -37,7 +37,7 @@
    top
    top
    -

    外部资源

    +

    外部资源

    See also

    top
    -

    Introduction

    +

    Introduction

    What is mod_lua

    Stuff about what mod_lua is goes here. @@ -70,7 +70,7 @@ and whys of various function calls.

    top
    -

    Optimizing mod_lua for production servers

    +

    Optimizing mod_lua for production servers

    Setting a scope for Lua states

    @@ -151,7 +151,7 @@ end

    top
    -

    Example 1: A basic remapping module

    +

    Example 1: A basic remapping module

    These first examples show how mod_lua can be used to rewrite URIs in the same way that one could do using Alias or @@ -239,7 +239,7 @@ bla bla

    top
    -

    Example 2: Mass virtual hosting

    +

    Example 2: Mass virtual hosting

    As with simple and advanced rewriting, you can use mod_lua for dynamically assigning a hostname to a specific document root, much like @@ -336,7 +336,7 @@ end

    top
    -

    Example 3: A basic authorization hook

    +

    Example 3: A basic authorization hook

    With the authorization hooks, you can add custom auth phases to your request processing, allowing you to either add new requirements that were not previously @@ -450,7 +450,7 @@ end

    top
    -

    Example 4: Authorization using LuaAuthzProvider

    +

    Example 4: Authorization using LuaAuthzProvider

    If you require even more advanced control over your authorization phases, you can add custom authz providers to help you manage your server. The @@ -497,7 +497,7 @@ end

    top
    -

    Example 5: A rudimentary load balancer

    +

    Example 5: A rudimentary load balancer

    This is an example of how you can create a load balancing mechanism. In this example, we will be setting/getting the number of requests served @@ -548,7 +548,7 @@ end

    top
    top
    -

    Example 6: Basic Lua scripts

    +

    Example 6: Basic Lua scripts

    Also coming soon

    diff --git a/docs/manual/developer/modguide.html.en b/docs/manual/developer/modguide.html.en index cb2506c9d9..59f11604c8 100644 --- a/docs/manual/developer/modguide.html.en +++ b/docs/manual/developer/modguide.html.en @@ -40,7 +40,7 @@ Server 2.4

    See also

    top
    -

    Introduction

    +

    Introduction

    What we will be discussing in this document

    This document will discuss how you can create modules for the Apache @@ -89,7 +89,7 @@ as simple as:

    top
    -

    Defining a module

    +

    Defining a module

    Module name tags
    Every module starts with the same declaration, or name tag if you will, @@ -138,7 +138,7 @@ return to all these elements later in this document.

    top
    -

    Getting started: Hooking into the server

    +

    Getting started: Hooking into the server

    An introduction to hooks

    When handling requests in Apache HTTP Server 2.4, the first thing you will need to do is @@ -245,7 +245,7 @@ can create. Some other ways of hooking are:

    top
    -

    Building a handler

    +

    Building a handler

    A handler is essentially a function that receives a callback when a request to the server is made. It is passed a record of the current request (how it was @@ -710,7 +710,7 @@ This version in its entirety can be found here:

    top
    -

    Adding configuration options

    +

    Adding configuration options

    In this next segment of this document, we will turn our eyes away from the digest module and create a new example module, whose only function is to @@ -1062,7 +1062,7 @@ configuration file.

    top
    -

    Context aware configurations

    +

    Context aware configurations

    Introduction to context aware configurations

    In Apache HTTP Server 2.4, different URLs, virtual hosts, directories etc can have very @@ -1548,7 +1548,7 @@ void *merge_dir_conf(apr_pool_t *pool, void *BASE, void *ADD)

    top
    -

    Summing up

    +

    Summing up

    We have now looked at how to create simple modules for Apache HTTP Server 2.4 and configuring them. What you do next is entirely up to you, but it is my @@ -1559,7 +1559,7 @@ or check out the rest of our documentation for further tips.

    top
    -

    Some useful snippets of code

    +

    Some useful snippets of code

    Retrieve variables from POST form data

    diff --git a/docs/manual/developer/modules.html.en b/docs/manual/developer/modules.html.en index ecddd07889..005f4f3091 100644 --- a/docs/manual/developer/modules.html.en +++ b/docs/manual/developer/modules.html.en @@ -37,7 +37,7 @@

    See also

    top
    -

    The easier changes ...

    +

    The easier changes ...

    Cleanup Routines

    These now need to be of type apr_status_t and return a @@ -73,7 +73,7 @@

    top
    -

    The messier changes...

    +

    The messier changes...

    Register Hooks

    The new architecture uses a series of hooks to provide for diff --git a/docs/manual/developer/modules.html.ja.utf8 b/docs/manual/developer/modules.html.ja.utf8 index 084385a9c0..9e71545387 100644 --- a/docs/manual/developer/modules.html.ja.utf8 +++ b/docs/manual/developer/modules.html.ja.utf8 @@ -41,7 +41,7 @@

    参照

    top
    -

    簡単な変更点

    +

    簡単な変更点

    クリーンナップ ルーチン

    クリーンナップルーチンは apr_status_t 型である必要があります。 @@ -80,7 +80,7 @@

    top
    -

    もっと厄介な変更点…

    +

    もっと厄介な変更点…

    フックの登録

    新しいアーキテクチャでは作成した関数を呼び出すのに diff --git a/docs/manual/developer/new_api_2_4.html.en b/docs/manual/developer/new_api_2_4.html.en index f9c1bc5f10..2320641d3e 100644 --- a/docs/manual/developer/new_api_2_4.html.en +++ b/docs/manual/developer/new_api_2_4.html.en @@ -54,7 +54,7 @@

    See also

    top
    top
    -

    Specific information on upgrading modules from 2.2

    +

    Specific information on upgrading modules from 2.2

    Logging

    diff --git a/docs/manual/developer/output-filters.html.en b/docs/manual/developer/output-filters.html.en index c648eb5df0..a9be7afe34 100644 --- a/docs/manual/developer/output-filters.html.en +++ b/docs/manual/developer/output-filters.html.en @@ -47,7 +47,7 @@

    See also

    top
    -

    Filters and bucket brigades

    +

    Filters and bucket brigades

    Each time a filter is invoked, it is passed a bucket @@ -102,7 +102,7 @@

    top
    -

    Filter invocation

    +

    Filter invocation

    For any given request, an output filter might be invoked only @@ -141,7 +141,7 @@

    top
    -

    Brigade structure

    +

    Brigade structure

    A bucket brigade is a doubly-linked list of buckets. The list @@ -198,7 +198,7 @@

    top
    top
    -

    Filtering brigades

    +

    Filtering brigades

    The basic function of any output filter will be to iterate @@ -296,7 +296,7 @@ while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) {

    top
    -

    Maintaining state

    +

    Maintaining state

    @@ -331,7 +331,7 @@ apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb)
    top
    -

    Buffering buckets

    +

    Buffering buckets

    If a filter decides to store buckets beyond the duration of a @@ -380,7 +380,7 @@ apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb)

    top
    -

    Non-blocking bucket reads

    +

    Non-blocking bucket reads

    The apr_bucket_read function takes an @@ -432,7 +432,7 @@ while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) {

    top
    -

    Ten rules for output filters

    +

    Ten rules for output filters

    In summary, here is a set of rules for all output filters to diff --git a/docs/manual/developer/request.html.en b/docs/manual/developer/request.html.en index 8ca4ff29d2..16d267548d 100644 --- a/docs/manual/developer/request.html.en +++ b/docs/manual/developer/request.html.en @@ -61,7 +61,7 @@

    See also

    top
    -

    The Request Processing Cycle

    +

    The Request Processing Cycle

    All requests pass through ap_process_request_internal() in server/request.c, including subrequests and redirects. If a module doesn't pass generated requests through this code, the author is cautioned @@ -74,7 +74,7 @@ irrelevant (and costly in terms of CPU.)

    top
    -

    The Request Parsing Phase

    +

    The Request Parsing Phase

    Unescapes the URL

    The request's parsed_uri path is unescaped, once and only once, at the beginning of internal request processing.

    @@ -149,7 +149,7 @@
    top
    -

    The Security Phase

    +

    The Security Phase

    Needs Documentation. Code is:

    if ((access_status = ap_run_access_checker(r)) != 0) {
    @@ -166,7 +166,7 @@ if ((access_status = ap_run_auth_checker(r)) != 0) {
     
     
    top
    -

    The Preparation Phase

    +

    The Preparation Phase

    Hook: type_checker

    The modules have an opportunity to test the URI or filename against the target resource, and set mime information for the @@ -191,7 +191,7 @@ if ((access_status = ap_run_auth_checker(r)) != 0) {

    top
    -

    The Handler Phase

    +

    The Handler Phase

    This phase is not part of the processing in ap_process_request_internal(). Many modules prepare one or more subrequests prior to creating any diff --git a/docs/manual/developer/thread_safety.html.en b/docs/manual/developer/thread_safety.html.en index 30e7fdb034..d86d00dc45 100644 --- a/docs/manual/developer/thread_safety.html.en +++ b/docs/manual/developer/thread_safety.html.en @@ -41,7 +41,7 @@

    See also

    top
    -

    Global and static variables

    +

    Global and static variables

    When writing your module or when trying to determine if a module or 3rd party library is thread safe there are some common things to keep in mind.

    @@ -69,7 +69,7 @@
    top
    -

    errno

    +

    errno

    This is a common global variable that holds the error number of the last error that occurred. If one thread calls a low-level function that sets errno and then another thread checks it, we are bleeding error @@ -94,7 +94,7 @@ _SVID_SOURCE, and _BSD_SOURCE.

    top
    -

    Common standard troublesome functions

    +

    Common standard troublesome functions

    Not only do things have to be thread safe, but they also have to be reentrant. strtok() is an obvious one. You call it the first time with your delimiter which it then remembers and on each subsequent @@ -113,7 +113,7 @@

    top
    -

    Common 3rd Party Libraries

    +

    Common 3rd Party Libraries

    The following is a list of common libraries that are used by 3rd party Apache modules. You can check to see if your module is using a potentially unsafe library by using tools such as ldd(1) and @@ -148,7 +148,7 @@ to look for individual symbols in the module.

    top
    -

    Library List

    +

    Library List

    Please drop a note to dev@httpd.apache.org if you have additions or corrections to this list.

    diff --git a/docs/manual/dns-caveats.html.en b/docs/manual/dns-caveats.html.en index 3b9022d096..1b5c602299 100644 --- a/docs/manual/dns-caveats.html.en +++ b/docs/manual/dns-caveats.html.en @@ -45,7 +45,7 @@

    See also

    top
    -

    A Simple Example

    +

    A Simple Example

    # This is a misconfiguration example, do not use on your server
    @@ -95,7 +95,7 @@
     
       
    top
    -

    Denial of Service

    +

    Denial of Service

    Consider this configuration snippet:

    @@ -130,7 +130,7 @@ serve it. A rough document describing this is available.

    top
    top
    -

    Tips to Avoid These Problems

    +

    Tips to Avoid These Problems

      diff --git a/docs/manual/dns-caveats.html.ja.utf8 b/docs/manual/dns-caveats.html.ja.utf8 index 5d5d5da907..6a905ac42e 100644 --- a/docs/manual/dns-caveats.html.ja.utf8 +++ b/docs/manual/dns-caveats.html.ja.utf8 @@ -49,7 +49,7 @@

    参照

    top
    -

    簡単な例

    +

    簡単な例

    @@ -102,7 +102,7 @@

    top
    -

    サービス拒否

    +

    サービス拒否

    サービス拒否が起こる場合、(少なくとも) 二つのケースがあります。 @@ -154,7 +154,7 @@ 深い議論が必要になります。おおざっぱな説明はこちらに記述されています。

    top
    -

    「主サーバ」アドレス

    +

    「主サーバ」アドレス

    Apache 1.1 での 名前ベースのバーチャルホストのサポート 追加の際に、 @@ -187,7 +187,7 @@ の FAQ で調べると良いでしょう。

    top
    top
    -

    付録: 将来的な方向性

    +

    付録: 将来的な方向性

    DNS に関して、現状は全く宜しくありません。Apache 1.2 で、 diff --git a/docs/manual/dns-caveats.html.ko.euc-kr b/docs/manual/dns-caveats.html.ko.euc-kr index 670c371452..e10efb5b54 100644 --- a/docs/manual/dns-caveats.html.ko.euc-kr +++ b/docs/manual/dns-caveats.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    +

    @@ -96,7 +96,7 @@

    top
    -

    񽺰ź (Denial of Service)

    +

    񽺰ź (Denial of Service)

    (ּ) ΰ 񽺰źΰ ߻ ִ. @@ -139,7 +139,7 @@ 밭 ִ.

    top
    top
    -

    ϱ

    +

    ϱ

      @@ -192,7 +192,7 @@
    top
    -

    η: δ

    +

    η: δ

    DNS õ Ȳ ſ ٶ ϴ. ġ 1.2 diff --git a/docs/manual/dns-caveats.html.tr.utf8 b/docs/manual/dns-caveats.html.tr.utf8 index 03a546ea06..a9e7cf4286 100644 --- a/docs/manual/dns-caveats.html.tr.utf8 +++ b/docs/manual/dns-caveats.html.tr.utf8 @@ -46,7 +46,7 @@

    Ayrıca bakınız:

    top
    -

    Basit Bir Örnek

    +

    Basit Bir Örnek

    @@ -103,7 +103,7 @@

    top
    -

    Hizmet Reddi

    +

    Hizmet Reddi

    Şöyle bir yapılandırmanız olsun:

    @@ -144,7 +144,7 @@ mevcuttur.

    top
    top
    -

    Bu Sorunlardan Kaçınmak için İpuçları

    +

    Bu Sorunlardan Kaçınmak için İpuçları

      diff --git a/docs/manual/dso.html.en b/docs/manual/dso.html.en index ee13279f03..3769f4ee91 100644 --- a/docs/manual/dso.html.en +++ b/docs/manual/dso.html.en @@ -51,7 +51,7 @@

    See also

    top
    -

    Implementation

    +

    Implementation

    @@ -85,7 +85,7 @@ support.

    top
    -

    Usage Summary

    +

    Usage Summary

    To give you an overview of the DSO features of Apache HTTP Server 2.x, here is a short and concise summary:

    @@ -149,7 +149,7 @@ $ apxs -cia mod_foo.c

    See the apxs documentation for more details.

    top
    -

    Background

    +

    Background

    On modern Unix derivatives there exists a mechanism called dynamic linking/loading of Dynamic Shared @@ -240,7 +240,7 @@ $ apxs -cia mod_foo.c

    top
    -

    Advantages and Disadvantages

    +

    Advantages and Disadvantages

    The above DSO based features have the following advantages:

    diff --git a/docs/manual/dso.html.ja.utf8 b/docs/manual/dso.html.ja.utf8 index 851d8ef03a..10f9ab98b6 100644 --- a/docs/manual/dso.html.ja.utf8 +++ b/docs/manual/dso.html.ja.utf8 @@ -54,7 +54,7 @@

    参照

    top
    -

    実装

    +

    実装

    @@ -87,7 +87,7 @@ できるようになります。

    top
    -

    使用法の概要

    +

    使用法の概要

    Apache 2.x の DSO 機能の概略を知ることができるための、 短く簡潔な概要です:

    @@ -146,7 +146,7 @@ $ apxs -i -a -n foo mod_foo.la しなければなりません。

    top
    -

    背景

    +

    背景

    最近の Unix 系の OS には 動的共有オブジェクト (DSO) の動的リンク/ロードという気のきいた機構が @@ -238,7 +238,7 @@ $ apxs -i -a -n foo mod_foo.la 運命付けられていたのです。

    top
    -

    利点と欠点

    +

    利点と欠点

    上記の DSO に基づいた機能は以下の利点があります:

    diff --git a/docs/manual/dso.html.ko.euc-kr b/docs/manual/dso.html.ko.euc-kr index 1701c4310c..04eb07d2ae 100644 --- a/docs/manual/dso.html.ko.euc-kr +++ b/docs/manual/dso.html.ko.euc-kr @@ -50,7 +50,7 @@

    top
    -

    +

    @@ -82,7 +82,7 @@ ҽ ִ.

    top
    -

    +

    Apache 2.2 DSO ɿ ª ̴:

    @@ -138,7 +138,7 @@ $ apxs -i -a -n foo mod_foo.la Ͽ ġ о̰ .

    top
    -

    +

    н ü (DSO) ŷ/ε(dynamic linking/loading)̶ Ͽ, Ư @@ -221,7 +221,7 @@ $ apxs -i -a -n foo mod_foo.la .

    top
    -

    +

    տ DSO ϸ ִ:

    diff --git a/docs/manual/dso.html.tr.utf8 b/docs/manual/dso.html.tr.utf8 index 9bdd81a2c8..424190fb5d 100644 --- a/docs/manual/dso.html.tr.utf8 +++ b/docs/manual/dso.html.tr.utf8 @@ -48,7 +48,7 @@

    Ayrıca bakınız:

    top
    -

    Gerçeklenim

    +

    Gerçeklenim

    @@ -82,7 +82,7 @@ programını kullanarak derleyebilir.

    top
    -

    Kullanım Özeti

    +

    Kullanım Özeti

    Apache HTTP Sunucusu 2.x’in DSO özelliklerine bir giriş olarak burada kısaca bir bilgi vermekle yetinilecektir:

    @@ -148,7 +148,7 @@ $ apxs -aci filanca mod_filanca.la bakınız.

    top
    -

    Artalan Bilgisi

    +

    Artalan Bilgisi

    Günümüzün Unix türevlerinde var olan bir mekanizma sayesinde çalıştırılabilir bir programın adres uzayına çalışma anında yüklenmek @@ -239,7 +239,7 @@ $ apxs -aci filanca mod_filanca.la kullanılabilir.

    top
    -

    Getiriler ve Götürüler

    +

    Getiriler ve Götürüler

    Yukarıda bahsedilen DSO’ya dayalı özelliklerin getirileri şunlardır:

    diff --git a/docs/manual/env.html.en b/docs/manual/env.html.en index 67e78ca88c..59aa9d9057 100644 --- a/docs/manual/env.html.en +++ b/docs/manual/env.html.en @@ -66,7 +66,7 @@

    See also

    top
    top
    top
    -

    Special Purpose Environment Variables

    +

    Special Purpose Environment Variables

    Interoperability problems have led to the introduction of @@ -401,7 +401,7 @@

    top
    -

    Examples

    +

    Examples

    Passing broken headers to CGI scripts

    diff --git a/docs/manual/env.html.ja.utf8 b/docs/manual/env.html.ja.utf8 index 57c7ebeeae..53d93cdc22 100644 --- a/docs/manual/env.html.ja.utf8 +++ b/docs/manual/env.html.ja.utf8 @@ -57,7 +57,7 @@

    参照

    top
    top
    top
    -

    特別な目的の環境変数

    +

    特別な目的の環境変数

    互換性の問題を解決するために、特定のクライアントと通信しているときは @@ -355,7 +355,7 @@

    top
    -

    +

    おかしな挙動をするクライアントに対してプロトコルの動作を変更する

    diff --git a/docs/manual/env.html.ko.euc-kr b/docs/manual/env.html.ko.euc-kr index 627e62331e..83fdcd9590 100644 --- a/docs/manual/env.html.ko.euc-kr +++ b/docs/manual/env.html.ko.euc-kr @@ -52,7 +52,7 @@

    top
    top
    top
    -

    Ư ȯ溯

    +

    Ư ȯ溯

    Ŭ̾Ʈ Ȱ ϱ ġ Ư @@ -305,7 +305,7 @@

    top
    top
    top
    top
    -

    Özel Amaçlı Ortam Değişkenleri

    +

    Özel Amaçlı Ortam Değişkenleri

    Birlikte çalışabilirlik sorunları Apache’nin belli istemcilerle @@ -390,7 +390,7 @@

    top
    top
    -

    Grammar in Backus-Naur Form notation

    +

    Grammar in Backus-Naur Form notation

    Backus-Naur Form (BNF) is a notation technique for context-free grammars, @@ -167,7 +167,7 @@ DIGIT ::= <any US-ASCII digit "0".."9">

    top
    -

    Variables

    +

    Variables

    The expression parser provides a number of variables of the form @@ -355,7 +355,7 @@ DIGIT ::= <any US-ASCII digit "0".."9">

    top
    -

    Binary operators

    +

    Binary operators

    With the exception of some built-in comparison operators, binary @@ -431,7 +431,7 @@ DIGIT ::= <any US-ASCII digit "0".."9">

    top
    -

    Unary operators

    +

    Unary operators

    Unary operators take one argument and have the form @@ -489,7 +489,7 @@ DIGIT ::= <any US-ASCII digit "0".."9"> like mod_include.

    top
    -

    Functions

    +

    Functions

    Normal string-valued functions take one string as argument and return @@ -598,7 +598,7 @@ DIGIT ::= <any US-ASCII digit "0".."9">

    top
    -

    Example expressions

    +

    Example expressions

    The following examples show how expressions might be used to @@ -667,7 +667,7 @@ Require expr "IP Address:%{REMOTE_ADDR}" -in split/, /, join PeerExtList('subjec

    top
    -

    Other

    +

    Other

    @@ -697,14 +697,14 @@ Require expr "IP Address:%{REMOTE_ADDR}" -in split/, /, join PeerExtList('subjec
    top
    -

    Comparison with SSLRequire

    +

    Comparison with SSLRequire

    The ap_expr syntax is mostly a superset of the syntax of the deprecated SSLRequire directive. The differences are described in SSLRequire's documentation.

    top
    -

    Version History

    +

    Version History

    The req_novary function is available for versions 2.4.4 and later.

    diff --git a/docs/manual/filter.html.en b/docs/manual/filter.html.en index 22df7f8b01..516b4bc471 100644 --- a/docs/manual/filter.html.en +++ b/docs/manual/filter.html.en @@ -40,7 +40,7 @@

    See also

    top
    NameAlternative Description
    @@ -79,7 +79,7 @@ elsewhere. A few of these are:

    top
    -

    Smart Filtering

    +

    Smart Filtering

    Smart filtering applies different filter providers according to the state of request processing @@ -104,7 +104,7 @@ document is not already in the desired charset

    top
    -

    Exposing Filters as an HTTP Service

    +

    Exposing Filters as an HTTP Service

    Filters can be used to process content originating from the client in @@ -123,7 +123,7 @@ transformation filter might be turned into an image transformation service.

    top
    -

    Using Filters

    +

    Using Filters

    There are two ways to use filtering: Simple and Dynamic. In general, you should use one or the other; mixing them can diff --git a/docs/manual/filter.html.es b/docs/manual/filter.html.es index ae47f548cd..0b4affea8d 100644 --- a/docs/manual/filter.html.es +++ b/docs/manual/filter.html.es @@ -40,7 +40,7 @@

    Consulte tambin

    top
    top
    top
    -

    Filtros expuestos como un servicio HTTP

    +

    Filtros expuestos como un servicio HTTP

    Los filtros pueden ser usados para procesar contenido originado @@ -138,7 +138,7 @@

    top
    -

    Usando los Filtros

    +

    Usando los Filtros

    Hay dos formas de usar el filtrado: de forma Simple y Dinmica. Generalmente, deber usar una forma u otra; ya que mezclarlas puede diff --git a/docs/manual/filter.html.ja.utf8 b/docs/manual/filter.html.ja.utf8 index fd400f4df3..a2ed9ba461 100644 --- a/docs/manual/filter.html.ja.utf8 +++ b/docs/manual/filter.html.ja.utf8 @@ -39,7 +39,7 @@

    top
    -

    フィルタ

    +

    フィルタ

    diff --git a/docs/manual/filter.html.ko.euc-kr b/docs/manual/filter.html.ko.euc-kr index d908331147..f41c033b4f 100644 --- a/docs/manual/filter.html.ko.euc-kr +++ b/docs/manual/filter.html.ko.euc-kr @@ -37,7 +37,7 @@
    top
    -

    +

    diff --git a/docs/manual/filter.html.tr.utf8 b/docs/manual/filter.html.tr.utf8 index bb8ae81506..78b7322146 100644 --- a/docs/manual/filter.html.tr.utf8 +++ b/docs/manual/filter.html.tr.utf8 @@ -40,7 +40,7 @@

    Ayrıca bakınız:

    top
    top
    -

    Akıllı Süzme

    +

    Akıllı Süzme

    Farklı süzgeç üreticilerinin uygulamaları istek işlemenin durumuna  bağlı olarak akıllıca uygulanabilir.

    @@ -113,7 +113,7 @@
    top
    -

    Süzgeçleri bir HTTP Hizmeti gibi göstermek

    +

    Süzgeçleri bir HTTP Hizmeti gibi göstermek

    Süzgeçler, istemciden kaynaklanan içeriği işlemekte kullanılabileceği gibi mod_reflector modülü kullanılarak sunucudan @@ -133,7 +133,7 @@

    top
    -

    Süzgeçlerin Kullanımı

    +

    Süzgeçlerin Kullanımı

    Süzgeçler iki şekilde kullanılır: Basit ve Devingen. Genelde ikisinden biri kullanılır; karışık kullanılırsa istenmeyen sonuçlara yol açabilir (ise de, basit girdi süzme ile çıktı süzme işlemi diff --git a/docs/manual/getting-started.html.en b/docs/manual/getting-started.html.en index 3434064882..2a4b0d6891 100644 --- a/docs/manual/getting-started.html.en +++ b/docs/manual/getting-started.html.en @@ -40,7 +40,7 @@ ask. This document walks you through the basics.

    See also

    top
    -

    Clients, Servers, and URLs

    +

    Clients, Servers, and URLs

    @@ -75,7 +75,7 @@ log files. This is discussed in greater detail below in the Logs

    top
    -

    Hostnames and DNS

    +

    Hostnames and DNS

    In order to connect to a server, the client will first have to resolve @@ -109,7 +109,7 @@ testing purposes. This entry would look like:

    more about DNS at Wikipedia.org/wiki/Domain_Name_System.

    top
    -

    Configuration Files and Directives

    +

    Configuration Files and Directives

    The Apache HTTP Server is configured via simple text files. @@ -150,7 +150,7 @@ access to the main server configuration file(s). You can read more about

    top
    -

    Web Site Content

    +

    Web Site Content

    Web site content can take many different forms, but may be broadly @@ -184,7 +184,7 @@ their documentation or other support forums to answer your questions about them.

    top
    -

    Log Files and Troubleshooting

    +

    Log Files and Troubleshooting

    As an Apache HTTP Server administrator, your most valuable assets are the log files, and, in particular, the error log. Troubleshooting any @@ -203,7 +203,7 @@ caused the error condition.

    documentation.

    top
    -

    What's next?

    +

    What's next?

    Once you have the prerequisites under your belt, it's time to move diff --git a/docs/manual/glossary.html.de b/docs/manual/glossary.html.de index b5d9ec37be..132f0d57fc 100644 --- a/docs/manual/glossary.html.de +++ b/docs/manual/glossary.html.de @@ -42,7 +42,7 @@

    top
    -

    Definitionen

    +

    Definitionen

    Algorithmus
    diff --git a/docs/manual/glossary.html.en b/docs/manual/glossary.html.en index 25b5cd5f9d..ed865c0459 100644 --- a/docs/manual/glossary.html.en +++ b/docs/manual/glossary.html.en @@ -38,7 +38,7 @@
    top
    -

    Definitions

    +

    Definitions

    Access Control
    diff --git a/docs/manual/glossary.html.es b/docs/manual/glossary.html.es index 6189992bca..31622a6512 100644 --- a/docs/manual/glossary.html.es +++ b/docs/manual/glossary.html.es @@ -39,7 +39,7 @@
    top
    -

    Definiciones

    +

    Definiciones

    Algoritmo
    Un proceso definido sin ambigedades o un conjunto de reglas diff --git a/docs/manual/glossary.html.ja.utf8 b/docs/manual/glossary.html.ja.utf8 index e6f24e5e6a..9ae32659b4 100644 --- a/docs/manual/glossary.html.ja.utf8 +++ b/docs/manual/glossary.html.ja.utf8 @@ -42,7 +42,7 @@
    top
    -

    定義

    +

    定義

    アクセス制御
    diff --git a/docs/manual/glossary.html.ko.euc-kr b/docs/manual/glossary.html.ko.euc-kr index 96ed68993b..200c7aeb2d 100644 --- a/docs/manual/glossary.html.ko.euc-kr +++ b/docs/manual/glossary.html.ko.euc-kr @@ -42,7 +42,7 @@
    top
    -

    +

    (Access Control)
    diff --git a/docs/manual/glossary.html.tr.utf8 b/docs/manual/glossary.html.tr.utf8 index 7bec075f7b..ad5424e60f 100644 --- a/docs/manual/glossary.html.tr.utf8 +++ b/docs/manual/glossary.html.tr.utf8 @@ -39,7 +39,7 @@
    top
    -

    Tanımlar

    +

    Tanımlar

    Algoritma
    diff --git a/docs/manual/handler.html.en b/docs/manual/handler.html.en index fa34d39f5f..7a64682f14 100644 --- a/docs/manual/handler.html.en +++ b/docs/manual/handler.html.en @@ -40,7 +40,7 @@

    See also

    top
    top
    -

    Examples

    +

    Examples

    Modifying static content using a CGI script

    @@ -127,7 +127,7 @@ AddHandler add-footer .html
    top
    -

    Programmer's Note

    +

    Programmer's Note

    In order to implement the handler features, an addition has diff --git a/docs/manual/handler.html.es b/docs/manual/handler.html.es index 2eda119162..d284f63476 100644 --- a/docs/manual/handler.html.es +++ b/docs/manual/handler.html.es @@ -40,7 +40,7 @@

    Consulte tambin

    top
    top
    top
    -

    Nota para programadores

    +

    Nota para programadores

    Para implementar las funcionalidades de los handlers, se ha diff --git a/docs/manual/handler.html.ja.utf8 b/docs/manual/handler.html.ja.utf8 index 9ac38796ee..5a000f4703 100644 --- a/docs/manual/handler.html.ja.utf8 +++ b/docs/manual/handler.html.ja.utf8 @@ -44,7 +44,7 @@

    参照

    top
    top
    -

    +

    CGI スクリプトを用いて静的なコンテンツを変更する

    @@ -134,7 +134,7 @@ AddHandler add-footer .html
    top
    -

    プログラマ向けのメモ

    +

    プログラマ向けのメモ

    ハンドラの機能を実装するために、利用すると便利かもしれないものが diff --git a/docs/manual/handler.html.ko.euc-kr b/docs/manual/handler.html.ko.euc-kr index 75d26651e2..92b08ebcfa 100644 --- a/docs/manual/handler.html.ko.euc-kr +++ b/docs/manual/handler.html.ko.euc-kr @@ -42,7 +42,7 @@

    top
    top
    -

    +

    CGI ũƮ Ͽ ϱ

    @@ -125,7 +125,7 @@
    top
    -

    α׷Ӹ

    +

    α׷Ӹ

    ڵ鷯 ϱ diff --git a/docs/manual/handler.html.tr.utf8 b/docs/manual/handler.html.tr.utf8 index e9d9edb466..5bc310447e 100644 --- a/docs/manual/handler.html.tr.utf8 +++ b/docs/manual/handler.html.tr.utf8 @@ -41,7 +41,7 @@

    Ayrıca bakınız:

    top
    top
    top
    -

    Yazılım Geliştirenler İçin

    +

    Yazılım Geliştirenler İçin

    Eylemci özellikleri gerçeklenirken kullanılmak üzere Apache API’ye bir ekleme yapılmıştır. diff --git a/docs/manual/handler.html.zh-cn.utf8 b/docs/manual/handler.html.zh-cn.utf8 index 5770de340d..5f5a5de185 100644 --- a/docs/manual/handler.html.zh-cn.utf8 +++ b/docs/manual/handler.html.zh-cn.utf8 @@ -41,7 +41,7 @@

    参见

    top
    top
    top
    -

    对程序员的说明

    +

    对程序员的说明

    为了实现处理器特性,增加了需要使用的 Apache API。 diff --git a/docs/manual/howto/access.html.en b/docs/manual/howto/access.html.en index a16732d414..bc80567287 100644 --- a/docs/manual/howto/access.html.en +++ b/docs/manual/howto/access.html.en @@ -39,7 +39,7 @@

    See also

    top
    -

    Related Modules and Directives

    +

    Related Modules and Directives

    Access control can be done by several different modules. The most important of these are mod_authz_core and @@ -48,7 +48,7 @@

    top
    -

    Access control by host

    +

    Access control by host

    If you wish to restrict access to portions of your site based on the host address of your visitors, this is most easily done using @@ -126,7 +126,7 @@ Require not host gov

    top
    -

    Access control by arbitrary variables

    +

    Access control by arbitrary variables

    Using the <If>, you can allow or deny access based on arbitrary environment @@ -158,7 +158,7 @@ Require not host gov

    top
    -

    Access control with mod_rewrite

    +

    Access control with mod_rewrite

    The [F] RewriteRule flag causes a 403 Forbidden response to be sent. Using this, you can deny access to a resource based @@ -185,7 +185,7 @@ RewriteRule "^/fridge" "-" [F]

    top
    -

    More information

    +

    More information

    The expression engine gives you a great deal of power to do a variety of things based on arbitrary diff --git a/docs/manual/howto/access.html.es b/docs/manual/howto/access.html.es index 60d98fb7c9..6beb6320c5 100644 --- a/docs/manual/howto/access.html.es +++ b/docs/manual/howto/access.html.es @@ -40,7 +40,7 @@

    Consulte tambin

    top
    -

    Mdulos y Directivas relacionados

    +

    Mdulos y Directivas relacionados

    El control de acceso puede efectuarse mediante diferentes mdulos. Los ms importantes de stos son mod_authz_core y @@ -49,7 +49,7 @@

    top
    -

    Control de Acceso por host

    +

    Control de Acceso por host

    Si lo que se quiere es restringir algunas zonas del sitio web, basndonos en la direccin del visitante, esto puede ser realizado de manera @@ -128,7 +128,7 @@ Require not host gov

    top
    -

    Control de acceso por variables arbitrarias.

    +

    Control de acceso por variables arbitrarias.

    Haciendo el uso de <If>, puedes permitir o denegar el acceso basado en variables de entrono arbitrarias @@ -162,7 +162,7 @@ Require not host gov

    top
    -

    Control de acceso con mod_rewrite

    +

    Control de acceso con mod_rewrite

    El flag [F] de RewriteRule causa una respuesta 403 Forbidden para ser enviada. USando esto, podr denegar el acceso a recursos basndose @@ -190,7 +190,7 @@ RewriteRule "^/fridge" "-" [F]

    top
    -

    Ms informacin

    +

    Ms informacin

    El motor de expresiones le da una gran capacidad de poder para hacer una gran variedad de cosas basadas en diff --git a/docs/manual/howto/auth.html.en b/docs/manual/howto/auth.html.en index 86dbbf4d88..7a8b21bdd5 100644 --- a/docs/manual/howto/auth.html.en +++ b/docs/manual/howto/auth.html.en @@ -54,7 +54,7 @@ person in

    See also

    top
    -

    Related Modules and Directives

    +

    Related Modules and Directives

    There are three types of modules involved in the authentication and authorization process. You will usually need to choose at least one @@ -113,7 +113,7 @@ module from each group.

    top
    -

    Introduction

    +

    Introduction

    If you have information on your web site that is sensitive or intended for only a small group of people, the techniques in this article will help you make sure that the people that see @@ -128,7 +128,7 @@ module from each group.

    top
    -

    The Prerequisites

    +

    The Prerequisites

    The directives discussed in this article will need to go either in your main server configuration file (typically in a <Directory> section), or @@ -165,7 +165,7 @@ module from each group.

    and use of authentication and authorization in the web server.

    top
    -

    Getting it working

    +

    Getting it working

    Here's the basics of password protecting a directory on your server.

    @@ -280,7 +280,7 @@ Require user rbowen
    top

    Letting more than one -person in

    +person in

    The directives above only let one person (specifically someone with a username of rbowen) into the directory. In most cases, you'll want to let more than one @@ -345,7 +345,7 @@ Require group GroupName AuthUserFile directive.

    top
    -

    Possible problems

    +

    Possible problems

    Because of the way that Basic authentication is specified, your username and password must be verified every time you request a document from the server. This is even if you're @@ -365,7 +365,7 @@ Require group GroupName different authentication method at that time.

    top
    -

    Alternate password storage

    +

    Alternate password storage

    Because storing passwords in plain text files has the above problems, you may wish to store your passwords somewhere else, such @@ -391,7 +391,7 @@ Require group GroupName mod_authn_dbm documentation for more details.

    top
    -

    Using multiple providers

    +

    Using multiple providers

    With the introduction of the new provider based authentication and authorization architecture, you are no longer locked into a single @@ -447,7 +447,7 @@ Require group GroupName

    top
    -

    Beyond just authorization

    +

    Beyond just authorization

    The way that authorization can be applied is now much more flexible than just a single check against a single data store. Ordering, logic @@ -587,7 +587,7 @@ Require group GroupName

    top
    -

    Authentication Caching

    +

    Authentication Caching

    There may be times when authentication puts an unacceptable load on a provider or on your network. This is most likely to affect users of mod_authn_dbd (or third-party/custom providers). @@ -597,7 +597,7 @@ Require group GroupName

    This may offer a substantial performance boost to some users.

    top
    -

    More information

    +

    More information

    You should also read the documentation for mod_auth_basic and mod_authz_host which contain some more information about how this all works. The diff --git a/docs/manual/howto/auth.html.es b/docs/manual/howto/auth.html.es index 0edd52dcca..1b2752f752 100644 --- a/docs/manual/howto/auth.html.es +++ b/docs/manual/howto/auth.html.es @@ -55,7 +55,7 @@

    Consulte tambin

    top
    -

    Mdulos y Directivas Relacionados

    +

    Mdulos y Directivas Relacionados

    Hay tres tipos de mdulos involucrados en los procesos de la autenticacin y autorizacin. Normalmente debers escoger al menos un mdulo de cada grupo.

    @@ -112,7 +112,7 @@
    top
    -

    Introduccin

    +

    Introduccin

    Si se tiene informacin en nuestra pgina web que sea informacin sensible o pensada para un grupo reducido de usuarios/personas, las tcnicas que se describen en este manual, le servirn @@ -128,7 +128,7 @@

    top
    -

    Los Prerequisitos

    +

    Los Prerequisitos

    Las directivas que se usan en este artculo necesitaran ponerse ya sea en el fichero de configuracin principal del servidor ( tpicamente en la seccin @@ -167,7 +167,7 @@ para la configuracin y uso de autenticacin y autorizacin en el servidor web.

    top
    -

    Conseguir que funcione

    +

    Conseguir que funcione

    Aqu est lo bsico de cmo proteger con contrasea un directorio en tu servidor.

    @@ -291,7 +291,7 @@ Require user rbowen
    top

    Dejar que ms de una persona - entre

    + entre

    Las directivas mencionadas arriba slo permiten a una persona (especialmente con un usuario que en ej ejemplo es rbowen) en el directorio. En la mayora de los casos, se querr permitir el acceso @@ -356,7 +356,7 @@ Require group GroupName AuthUserFile.

    top
    -

    Posibles Problemas

    +

    Posibles Problemas

    Debido a la forma en que se especifica la autenticacin bsica, su nombre de usuario y la contrasea deben ser verificados cada vez que se solicita un documento desde el servidor. Esto es, incluso si  @@ -377,7 +377,7 @@ Require group GroupName

    top

    Mtodo alternativo de almacenamiento de las - contraseas

    + contraseas

    Debido a que el almacenamiento de las contraseas en texto plano tiene el problema mencionado anteriormente, puede que se prefiera guardar @@ -404,7 +404,7 @@ Require group GroupName mod_authn_dbm para ms detalles.

    top
    -

    Uso de mltiples proveedores

    +

    Uso de mltiples proveedores

    Con la introduccin de la nueva autenticacin basada en un proveedor y una arquitectura de autorizacin, ya no estaremos restringidos a un nico @@ -466,7 +466,7 @@ Require group GroupName

    top
    -

    Ms all de la Autorizacin

    +

    Ms all de la Autorizacin

    El modo en que la autorizacin puede ser aplicada es ahora mucho ms flexible que us solo chequeo contra un almacn de datos (contraseas). Ordenando la @@ -642,7 +642,7 @@ Require group GroupName

    top
    -

    Cache de Autenticacin

    +

    Cache de Autenticacin

    Puede haber momentos en que la autenticacin ponga una carga inaceptable en el proveedor (de autenticacin) o en tu red. @@ -657,7 +657,7 @@ Require group GroupName

    top
    -

    Ms informacin

    +

    Ms informacin

    Tambin debera leer la documentacin para diff --git a/docs/manual/howto/auth.html.ja.utf8 b/docs/manual/howto/auth.html.ja.utf8 index 69c1b61b24..23fb7f27d0 100644 --- a/docs/manual/howto/auth.html.ja.utf8 +++ b/docs/manual/howto/auth.html.ja.utf8 @@ -54,7 +54,7 @@

    参照

    top
    -

    関連するモジュールとディレクティブ

    +

    関連するモジュールとディレクティブ

    認証と承認の処理に関連する 3 種類のモジュールがあります。 それぞれ少なくともひとつずつ必要です。

    @@ -112,7 +112,7 @@
    top
    -

    はじめに

    +

    はじめに

    もし機密の情報や、ごくごく少数グループの人向けの情報を ウェブサイトに置くのであれば、この文書に書かれている テクニックを使うことで、そのページを見ている人たちが @@ -128,7 +128,7 @@

    top
    -

    準備

    +

    準備

    この文書で取り扱われるディレクティブは、 メインサーバ設定ファイル (普通は <Directory> @@ -171,7 +171,7 @@ その機能を提供しています。

    top
    -

    動作させる

    +

    動作させる

    では、サーバ上のあるディレクトリをパスワードで保護する 基本手順を示します。

    @@ -303,7 +303,7 @@
    top

    -複数の人が入れるようにする

    +複数の人が入れるようにする

    上記のディレクティブは、ただ一人 (具体的にはユーザ名 rbowen の誰か) がディレクトリに 入れるようにします。多くの場合は、複数の人が @@ -373,7 +373,7 @@ ディレクティブに正しいファイルを参照させなければならない点です。

    top
    -

    起こりえる問題

    +

    起こりえる問題

    Basic 認証が指定されている場合は、 サーバにドキュメントをリクエストする度に ユーザ名とパスワードを検査しなければなりません。 @@ -394,7 +394,7 @@ その時は他の認証方法を考慮に入れた方が良いでしょう。

    top
    -

    パスワードの保存形式を変える

    +

    パスワードの保存形式を変える

    プレーンテキストでパスワードを保存する方法には上記の問題があり、 データベースのような別の場所にパスワードを保存したいと思う @@ -422,7 +422,7 @@ mod_authn_dbm のドキュメントをご覧ください。

    top
    -

    複数のプロバイダを使用する

    +

    複数のプロバイダを使用する

    認証承認アーキテクチャに基づいている新しいプロバイダを使うと、 認証承認の方法をひとつに縛る必要がなくなります。 @@ -472,7 +472,7 @@

    top
    -

    単純な承認のその先

    +

    単純な承認のその先

    承認の方法は、ひとつのデータソースを見て一回だけチェックするのと比べて、 ずっと多彩な適用方法ができます。 @@ -646,7 +646,7 @@

    top
    -

    追加情報

    +

    追加情報

    これら全てがどのように動作するかについて もっと多くの情報が書かれている mod_auth_basicmod_authz_host diff --git a/docs/manual/howto/auth.html.ko.euc-kr b/docs/manual/howto/auth.html.ko.euc-kr index ae93fbf9ca..1305dec823 100644 --- a/docs/manual/howto/auth.html.ko.euc-kr +++ b/docs/manual/howto/auth.html.ko.euc-kr @@ -50,11 +50,11 @@

    top
    top
    -

    Ұ

    +

    Ұ

    Ʈ ִ Ҽ 鸸 ̰ų ̵鸸 , ۿ ϴ Ͽ ϴ ִ.

    @@ -63,7 +63,7 @@ ϴ "ǥ" ٷ.

    top
    -

    +

    ۿ ٷ þ ּ(Ϲ <Directory> )̳ 丮 (.htaccess ) @@ -90,7 +90,7 @@ ڼ ̴.

    top
    -

    ⺻ ϱ

    +

    ⺻ ϱ

    丮 ȣ ȣϴ ⺻ Ѵ.

    @@ -183,7 +183,7 @@ ϴ پ Ѵ.

    top
    -

    +

    þ 丮 (ڸ rbowen) 鿩. κ 鿩 ̴. AuthGroupFile @@ -239,7 +239,7 @@ Ȯ ȣ ؾ ϴ ̴.

    top
    -

    ߻ ִ

    +

    ߻ ִ

    Basic û ڸ ȣ ȮѴ. ħ (׸ ȣ ȣϴ 丮 ִ ) ִ @@ -254,7 +254,7 @@ ؾ Ѵ.

    top
    -

    ٸ Ѱ?

    +

    ٸ Ѱ?

    ڸ ȣ ٰ ƴϴ. ҿ ٸ ڸ 鿩 ִ.

    @@ -316,7 +316,7 @@ Ư ϱ Ѵ.

    top
    -

    +

    mod_auth_basic mod_authz_host  ϴ ִ.

    diff --git a/docs/manual/howto/auth.html.tr.utf8 b/docs/manual/howto/auth.html.tr.utf8 index 85f70aa68f..9cac0fc331 100644 --- a/docs/manual/howto/auth.html.tr.utf8 +++ b/docs/manual/howto/auth.html.tr.utf8 @@ -53,7 +53,7 @@

    Ayrıca bakınız:

    top
    -

    İlgili modüller ve Yönergeler

    +

    İlgili modüller ve Yönergeler

    Kimlik Doğrulama ve yetkilendirme işlemi ile ilgili üç tür modül vardır. Genellikle her bir gruptan en az bir modül seçeceksiniz.

    @@ -110,7 +110,7 @@ bahsetmektedir.

    top
    -

    Giriş

    +

    Giriş

    Sitenizde sadece küçük bir grup insana hitap eden ya da hassas bilgileriniz varsa, bu makaledeki teknikleri kullanarak dilediğiniz kişilerin sadece dilediğiniz sayfaları görüntülemesini @@ -127,7 +127,7 @@

    top
    -

    Ön gereksinimler

    +

    Ön gereksinimler

    Bu makalede bahsi geçen yönergeler ya ana sunucu yapılandırma dosyasında (genellikle <Directory> bölümünde) ya da dizin içi @@ -165,7 +165,7 @@

    top
    -

    Çalışmaya Başlama

    +

    Çalışmaya Başlama

    Burada, sunucu üzerindeki bir dizini parolayla korumak için gereken temel bilgiler verilecektir.

    @@ -286,7 +286,7 @@ çeşitli yoları üzerinde duracağız.

    top
    -

    Birden çok kişiye izin vermek

    +

    Birden çok kişiye izin vermek

    Yukarıdaki yönergelerle bir dizinde sadece bir kişiye (umut adlı kullanıcıya) izin verir. Çoğunlukla birden @@ -355,7 +355,7 @@

    top
    -

    Olası Sorunlar

    +

    Olası Sorunlar

    Temel kimlik doğrulama yolu belirtildiği için, sunucuya yaptığınız her belge istediğinde kullanıcı adınızın ve parolanızın doğrulanması gerekir. Hatta aynı sayfayı yeniden yüklerken ya da @@ -374,7 +374,7 @@

    top
    -

    Diğer parola depolama yöntemleri

    +

    Diğer parola depolama yöntemleri

    Parolaları basit bir metin dosyasında depolamak yukarıda bahsedilen sorunlara yol açtığından parolaları başka bir yerde @@ -404,7 +404,7 @@

    top
    -

    Birden çok tedarikçi kullanmak

    +

    Birden çok tedarikçi kullanmak

    Kimlik doğrulama ve yetkilendirme mimarisine dayalı yeni tedarikçiyi kullanarak tek bir yetkilendirme ya da kimlik doğrulama @@ -462,7 +462,7 @@

    top
    -

    Yetkilendirmenin biraz ötesi

    +

    Yetkilendirmenin biraz ötesi

    Tek bir veri deposundan yapılacak tek bir sınamadan çok daha esnek kimlik doğrulaması yapılabilir. Sıralama, mantık ve hangi kimlik doğrulamasının kullanılacağını seçmek mümkündür.

    @@ -601,7 +601,7 @@
    top
    -

    Kimlik Doğrulama Arabelleği

    +

    Kimlik Doğrulama Arabelleği

    Zaman zaman kimlik doğrulama ağınızda veya sağlayıcı(ları)nızda kabul edilemez yükler oluşturur. Bu çoğunlukla mod_authn_dbd (veya üçüncü parti/özel sağlayıcıların) kullanıcılarını etkiler. Bununla @@ -611,7 +611,7 @@

    Bu, bazı kullanıcılar için önemli bir başarım artışı sağlayabilir.

    top
    -

    Daha fazla bilgi

    +

    Daha fazla bilgi

    Daha fazla bilgi için mod_auth_basic ve mod_authz_host modüllerinin belgelerine bakınız. <AuthnProviderAlias> diff --git a/docs/manual/howto/cgi.html.en b/docs/manual/howto/cgi.html.en index 93e8e097f5..77db1cfc78 100644 --- a/docs/manual/howto/cgi.html.en +++ b/docs/manual/howto/cgi.html.en @@ -40,7 +40,7 @@

    See also

    top
    -

    Introduction

    +

    Introduction

    @@ -55,7 +55,7 @@ CGI programs.

    top
    -

    Configuring Apache to permit CGI

    +

    Configuring Apache to permit CGI

    In order to get your CGI programs to work properly, you'll @@ -199,7 +199,7 @@

    top
    -

    Writing a CGI program

    +

    Writing a CGI program

    There are two main differences between ``regular'' @@ -262,7 +262,7 @@ print "Hello, World.";

    top
    -

    But it's still not working!

    +

    But it's still not working!

    There are four basic things that you may see in your browser @@ -432,7 +432,7 @@ print "Hello, World.";

    top
    -

    What's going on behind the scenes?

    +

    What's going on behind the scenes?

    As you become more advanced in CGI programming, it will @@ -531,7 +531,7 @@ foreach my $key (keys %ENV) {

    top
    -

    CGI modules/libraries

    +

    CGI modules/libraries

    When you write CGI programs, you should consider using a @@ -549,7 +549,7 @@ foreach my $key (keys %ENV) { http://www.boutell.com/cgic/.

    top
    -

    For more information

    +

    For more information

    The current CGI specification is available in the diff --git a/docs/manual/howto/cgi.html.es b/docs/manual/howto/cgi.html.es index f2cf71365f..e83b4f9235 100644 --- a/docs/manual/howto/cgi.html.es +++ b/docs/manual/howto/cgi.html.es @@ -40,7 +40,7 @@

    Consulte tambin

    top
    -

    Introduccin

    +

    Introduccin

    @@ -53,7 +53,7 @@ iniciacin para escribir programas CGI.

    top
    -

    Configurando Apache para permitir CGI

    +

    Configurando Apache para permitir CGI

    Para conseguir que sus programas CGI funcionen correctamente, @@ -203,7 +203,7 @@

    top
    -

    Escribiendo un programa CGI

    +

    Escribiendo un programa CGI

    Hay dos diferencias principales entre programacin ``regular'' y @@ -267,7 +267,7 @@ print "Hola, Mundo.";

    top
    -

    Pero todava no funciona!

    +

    Pero todava no funciona!

    Hay 4 cosas bsicas que puede llegar a ver en su navegador cuando @@ -444,7 +444,7 @@ print "Hola, Mundo.";

    top
    -

    Qu ocurre entre bastidores?

    +

    Qu ocurre entre bastidores?

    En cuanto tenga conocimiento avanzado de programacin CGI, le ser @@ -542,7 +542,7 @@ foreach my $key (keys %ENV) {

    top
    -

    Mdulos/libreras CGI

    +

    Mdulos/libreras CGI

    Cuando escribe programas CGI, debera considerar usar una librera de @@ -562,7 +562,7 @@ foreach my $key (keys %ENV) {

    top
    -

    Para ms informacin

    +

    Para ms informacin

    La especificacin actual de CGI est disponible en el diff --git a/docs/manual/howto/cgi.html.ja.utf8 b/docs/manual/howto/cgi.html.ja.utf8 index 68c0a6a39b..82b64b6776 100644 --- a/docs/manual/howto/cgi.html.ja.utf8 +++ b/docs/manual/howto/cgi.html.ja.utf8 @@ -44,7 +44,7 @@

    参照

    top
    -

    はじめに

    +

    はじめに

    @@ -58,7 +58,7 @@ CGI プログラムを書き始めるための入門書となるでしょう。

    top
    -

    CGI を許可するように Apache を設定する

    +

    CGI を許可するように Apache を設定する

    CGI プログラムを正しく動作させるには、CGI を許可するように @@ -210,7 +210,7 @@

    top
    -

    CGI プログラムを書く

    +

    CGI プログラムを書く

    「通常の」プログラミングと CGI @@ -272,7 +272,7 @@ print "Hello, World.";

    top
    -

    しかし、まだ動かない !

    +

    しかし、まだ動かない !

    ウェブから CGI プログラムへのアクセスを行なったとき、 @@ -420,7 +420,7 @@ print "Hello, World.";

    top
    -

    裏で何が起こっているのか?

    +

    裏で何が起こっているのか?

    CGI プログラミングに習熟すると、 @@ -509,7 +509,7 @@ foreach $key (keys %ENV) {

    top
    -

    CGI モジュール/ライブラリ

    +

    CGI モジュール/ライブラリ

    CGI プログラムを書くとき、面倒な仕事の大部分をしてくれる @@ -526,7 +526,7 @@ foreach $key (keys %ENV) { で提供されている CGIC ライブラリです。

    top
    -

    更なる情報

    +

    更なる情報

    CGI に関する情報はウェブで数多く提供されています。CGI diff --git a/docs/manual/howto/cgi.html.ko.euc-kr b/docs/manual/howto/cgi.html.ko.euc-kr index 07feb8eeab..5085b9723a 100644 --- a/docs/manual/howto/cgi.html.ko.euc-kr +++ b/docs/manual/howto/cgi.html.ko.euc-kr @@ -42,7 +42,7 @@

    top
    -

    Ұ

    +

    Ұ

    @@ -55,7 +55,7 @@ ۼغ.

    top
    -

    CGI ϵ ġ ϱ

    +

    CGI ϵ ġ ϱ

    CGI α׷ ùٷ Ϸ CGI ϵ @@ -183,7 +183,7 @@

    top
    -

    CGI α׷ ۼϱ

    +

    CGI α׷ ۼϱ

    ``Ϲ'' α׷ְ CGI α׷ ̿ ΰ @@ -240,7 +240,7 @@

    top
    -

    ׷ ʾƿ!

    +

    ׷ ʾƿ!

    CGI α׷ Ҷ ִ @@ -379,7 +379,7 @@

    top
    -

    ڿ °?

    +

    ڿ °?

    CGI α׷ֿ ͼ ڿ ϸ @@ -460,7 +460,7 @@

    top
    -

    CGI /̺귯

    +

    CGI /̺귯

    CGI α׷ ۼҶ ۾ ִ ڵ @@ -477,7 +477,7 @@ ִ CGIC ̺귯.

    top
    -

    ...

    +

    ...

    ſ CGI ִ. ׷ comp.infosystems.www.authoring.cgi diff --git a/docs/manual/howto/encrypt.html.en b/docs/manual/howto/encrypt.html.en index 10b87136b7..46a5db2781 100644 --- a/docs/manual/howto/encrypt.html.en +++ b/docs/manual/howto/encrypt.html.en @@ -60,7 +60,7 @@

    See also

    top
    -

    A short Introduction Certificates, e.g. Internet Passports

    +

    A short Introduction Certificates, e.g. Internet Passports

    The TLS protocol (formerly known as SSL) is a way a client and a server @@ -129,7 +129,7 @@

    top
    -

    Buy a Certificate

    +

    Buy a Certificate

    Well, you can buy one. There are a lot of companies selling Internet Passports as a service. In @@ -153,7 +153,7 @@

    top
    -

    Get a Free Certificate

    +

    Get a Free Certificate

    There are also companies that offer certificates for web servers free of charge. The pioneer diff --git a/docs/manual/howto/htaccess.html.en b/docs/manual/howto/htaccess.html.en index def01a937a..070d8eca25 100644 --- a/docs/manual/howto/htaccess.html.en +++ b/docs/manual/howto/htaccess.html.en @@ -46,7 +46,7 @@ changes on a per-directory basis.

    See also

    top
    -

    .htaccess files

    +

    .htaccess files

    You should avoid using .htaccess files completely if you have access to @@ -54,7 +54,7 @@ changes on a per-directory basis.

    Any directive that you can include in a .htaccess file is better set in a Directory block, as it will have the same effect with better performance.
    top
    -

    What they are/How to use them

    +

    What they are/How to use them

    .htaccess files (or "distributed configuration files") @@ -108,7 +108,7 @@ changes on a per-directory basis.

    directive, and check the Context line for ".htaccess".

    top
    -

    When (not) to use .htaccess files

    +

    When (not) to use .htaccess files

    In general, you should only use .htaccess files when you don't have access to the main server configuration file. There is, @@ -219,7 +219,7 @@ changes on a per-directory basis.

    top
    -

    How directives are applied

    +

    How directives are applied

    The configuration directives found in a .htaccess file are applied to the directory in which the .htaccess file @@ -282,7 +282,7 @@ changes on a per-directory basis.

    top
    -

    Authentication example

    +

    Authentication example

    If you jumped directly to this part of the document to find out how to do authentication, it is important to note one thing. There is a @@ -315,7 +315,7 @@ Require group admins more complete discussion of authentication and authorization.

    top
    -

    Server Side Includes example

    +

    Server Side Includes example

    Another common use of .htaccess files is to enable Server Side Includes for a particular directory. This may be done with @@ -335,7 +335,7 @@ AddHandler server-parsed shtml complete discussion of server-side includes.

    top
    -

    Rewrite Rules in .htaccess files

    +

    Rewrite Rules in .htaccess files

    When using RewriteRule in .htaccess files, be aware that the per-directory context changes things a bit. In particular, rules are taken to be relative to @@ -363,7 +363,7 @@ further details on using mod_rewrite.

    top
    -

    CGI example

    +

    CGI example

    Finally, you may wish to use a .htaccess file to permit the execution of CGI programs in a particular directory. This may be @@ -390,7 +390,7 @@ SetHandler cgi-script

    top
    -

    Troubleshooting

    +

    Troubleshooting

    When you put configuration directives in a .htaccess file, and you don't get the desired effect, there are a number of diff --git a/docs/manual/howto/htaccess.html.es b/docs/manual/howto/htaccess.html.es index c3d8cc69ca..bc0c5bf405 100644 --- a/docs/manual/howto/htaccess.html.es +++ b/docs/manual/howto/htaccess.html.es @@ -46,7 +46,7 @@

    Consulte tambin

    top
    -

    Ficheros .htaccess

    +

    Ficheros .htaccess

    Debera evitar usar ficheros .htaccess completamente si @@ -58,7 +58,7 @@ mejor rendimiento.
    top
    -

    Qu son/Cmo usarlos

    +

    Qu son/Cmo usarlos

    Los ficheros .htaccess (o "ficheros de configuracin @@ -112,7 +112,7 @@ y compruebe la lnea Context buscando ".htaccess".

    top
    -

    Cuando (no) usar ficheros .htaccess

    +

    Cuando (no) usar ficheros .htaccess

    Generalmente, solo debera usar ficheros .htaccess cuando no tiene acceso al fichero principal de configuracin del servidor. Hay, por @@ -217,7 +217,7 @@

    top
    -

    How directives are applied

    +

    How directives are applied

    Las directivas de configuracin que se encuentran en el fichero .htaccess se aplican al directorio en el que el fichero @@ -282,7 +282,7 @@

    top
    -

    Ejemplo de Autenticacin

    +

    Ejemplo de Autenticacin

    Si salt directamente a esta parte del documento para averiguar como hacer la autenticacin, es important que tenga en cuenta una cosa. Hay una @@ -315,7 +315,7 @@ Require group admins una explicacin ms completa de la autenticacin y la autorizacin.

    top
    -

    Ejemplo de Server Side Includes

    +

    Ejemplo de Server Side Includes

    Otro uso comn de ficheros .htaccess es activar Server Side Includes para un directorio en particular. Esto puede hacerse @@ -335,7 +335,7 @@ AddHandler server-parsed shtml explicacin ms completa de server-side includes.

    top
    -

    Reglas de Rewrite en ficheros .htaccess

    +

    Reglas de Rewrite en ficheros .htaccess

    Cuando use RewriteRule en ficheros .htaccess, tenga en cuenta que el contexto directorio cambia las cosas un poco. En concreto, las reglas son @@ -363,7 +363,7 @@ RewriteRule "^(.+)\.jpg" "$1.png"

    top
    -

    Ejemplo de CGI

    +

    Ejemplo de CGI

    Finalmente, puede que quiera usar un fichero .htaccess para permitir la ejecucin de programas CGI en un directorio en particular. Esto @@ -390,7 +390,7 @@ SetHandler cgi-script

    top
    -

    Resolucin de problemas

    +

    Resolucin de problemas

    Cuando pone directivas en un fichero .htaccess y no obtiene el efecto deseado hay una serie de cosas que pueden haber ido mal.

    diff --git a/docs/manual/howto/htaccess.html.ja.utf8 b/docs/manual/howto/htaccess.html.ja.utf8 index 31a3d4062c..c08fd78286 100644 --- a/docs/manual/howto/htaccess.html.ja.utf8 +++ b/docs/manual/howto/htaccess.html.ja.utf8 @@ -49,11 +49,11 @@

    参照

    top
    top
    -

    .htaccess ファイルとは何か/その使い方

    +

    .htaccess ファイルとは何か/その使い方

    .htaccess ファイル (「分散設定ファイル」) は @@ -108,7 +108,7 @@ のための「コンテキスト」の行を調べてください。

    top
    -

    いつ .htaccess ファイルを使う(使わない)か。

    +

    いつ .htaccess ファイルを使う(使わない)か。

    一般的に、サーバの主設定ファイルにアクセスできない場合を除いて、 .htaccess ファイルの使用は極力避けてください。 @@ -205,7 +205,7 @@

    top
    -

    ディレクティブの適用のされ方

    +

    ディレクティブの適用のされ方

    .htaccess ファイルの設定ディレクティブは .htaccess ファイルの存在するディレクトリと、そのサブディレクトリすべてに適用されます。 @@ -283,7 +283,7 @@ Options +IncludesNoExec -ExecCGI

    top
    -

    認証の例

    +

    認証の例

    もし認証の方法を知るためにこの部分に直接来たのであれば、次のことを 知っておくことが重要です。よくある誤解に、パスワード認証を行なうためには @@ -316,7 +316,7 @@ Options +IncludesNoExec -ExecCGI
    参照してください。

    top
    -

    SSI の例

    +

    SSI の例

    もう一つの .htaccess ファイルのよくある利用法は 特定のディレクトリで SSI を有効にすることです。これは、望みのディレクトリの @@ -337,7 +337,7 @@ Options +IncludesNoExec -ExecCGI
    参照してください。

    top
    -

    CGI の例

    +

    CGI の例

    最後に、特定のディレクトリで CGI プログラムの実行を許可したいことが あるでしょう。これは以下の設定で行なうことができます:

    @@ -363,7 +363,7 @@ Options +IncludesNoExec -ExecCGI
    top
    -

    問題解決

    +

    問題解決

    設定ディレクティブを .htaccess ファイルに書いたけれども、 期待した効果が得られないときには、いくつかの原因が考えられます。

    diff --git a/docs/manual/howto/htaccess.html.ko.euc-kr b/docs/manual/howto/htaccess.html.ko.euc-kr index 639ec63b2c..538957f103 100644 --- a/docs/manual/howto/htaccess.html.ko.euc-kr +++ b/docs/manual/howto/htaccess.html.ko.euc-kr @@ -48,11 +48,11 @@

    top
    top
    -

    ̸/ ϴ°

    +

    ̸/ ϴ°

    .htaccess (Ȥ "л ") @@ -106,7 +106,7 @@

    top

    .htaccess ϳ - (Ȥ ʳ)

    + (Ȥ ʳ)

    Ϲ ּϿ 찡 ƴ϶ .htaccess ϸ ȵȴ. , @@ -197,7 +197,7 @@

    top
    -

     þ ϳ

    +

     þ ϳ

    .htaccess ߰ 丮 丮 丮 .htaccess Ͽ ִ @@ -233,7 +233,7 @@ 丮 CGI ʴ´.

    top
    -

    +

    ˱ ٷ ̰ д´ٸ ִ. ȣ Ϸ .htaccess @@ -266,7 +266,7 @@ 丮 ٶ.

    top
    -

    Server Side Includes

    +

    Server Side Includes

    Ǵٸ Ϲ .htaccess 뵵 Ư 丮 Server Side Includes ϰ @@ -285,7 +285,7 @@

    server-side includes ڼ SSI 丮 ٶ.

    top
    -

    CGI

    +

    CGI

    .htaccess Ͽ Ư 丮 CGI α׷ ϰ ʹٸ, @@ -311,7 +311,7 @@

    top
    -

    ذ

    +

    ذ

    .htaccess Ͽ þ ϴ ʴ ִ.

    diff --git a/docs/manual/howto/htaccess.html.pt-br b/docs/manual/howto/htaccess.html.pt-br index 4748879f0b..7fd647e62c 100644 --- a/docs/manual/howto/htaccess.html.pt-br +++ b/docs/manual/howto/htaccess.html.pt-br @@ -47,11 +47,11 @@

    Veja tambm

    top
    top
    -

    O que eles so/Como us-los

    +

    O que eles so/Como us-los

    Os arquivos .htaccess (ou "arquivos de @@ -110,7 +110,7 @@ documentao por essa diretriz, e verifique a linha de Contexto por ".htaccess".

    top
    -

    Quando (no) usar arquivos .htaccess

    +

    Quando (no) usar arquivos .htaccess

    No geral, voc nunca deve usar arquivos .htaccess a no ser que voc no tenha acesso ao arquivo de configurao @@ -220,7 +220,7 @@

    top
    -

    Como as diretrizes so aplicadas

    +

    Como as diretrizes so aplicadas

    As diretrizes de configurao que se encontram em um arquivo .htaccess so aplicadas para o diretrio no qual o @@ -262,7 +262,7 @@ quaisquer outros ajustes previamente configurados.

    top
    -

    Exemplo de Autenticao

    +

    Exemplo de Autenticao

    Se voc veio diretamente esta parte do documento para aprender como fazer autenticao, importante notar uma @@ -299,7 +299,7 @@ autenticao e autorizao.

    top
    -

    Exemplo de Server Side Includes

    +

    Exemplo de Server Side Includes

    Outro uso comum de arquivos .htaccess ativar o Server Side Includes para um diretrio em particular. Isto pode @@ -320,7 +320,7 @@ uma discusso mais completa sobre server-side includes.

    top
    -

    Exemplo de CGI

    +

    Exemplo de CGI

    Finalmente, voc pode querer que um arquivo .htaccess permita a execuo de programas CGI em um @@ -350,7 +350,7 @@ e configurao CGI.

    top
    -

    Resolvendo Problemas

    +

    Resolvendo Problemas

    Quando voc adiciona diretrizes de configurao em um arquivo .htaccess, e no obtm o efeito desejado, existe uma diff --git a/docs/manual/howto/http2.html.en b/docs/manual/howto/http2.html.en index 5ee0043785..2437b128b9 100644 --- a/docs/manual/howto/http2.html.en +++ b/docs/manual/howto/http2.html.en @@ -44,7 +44,7 @@

    See also

    top
    -

    The HTTP/2 protocol

    +

    The HTTP/2 protocol

    HTTP/2 is the evolution of the world's most successful application layer protocol, HTTP. It focuses on making more efficient use of network resources. It does not change the fundamentals @@ -70,7 +70,7 @@

    top
    -

    HTTP/2 in Apache httpd

    +

    HTTP/2 in Apache httpd

    The HTTP/2 protocol is implemented by its own httpd module, aptly named mod_http2. It implements the complete set @@ -83,7 +83,7 @@ can make use of it.

    top
    -

    Build httpd with HTTP/2 support

    +

    Build httpd with HTTP/2 support

    mod_http2 uses the library of nghttp2 as its implementation base. In order to build mod_http2 you need at least version 1.2.1 of @@ -102,7 +102,7 @@ at least version 1.0.2.

    top
    -

    Basic Configuration

    +

    Basic Configuration

    When you have a httpd built with mod_http2 you need some @@ -158,7 +158,7 @@ how to manage multiple hosts with the same certificate.

    top
    -

    MPM Configuration

    +

    MPM Configuration

    HTTP/2 is supported in all multi-processing modules that come with httpd. However, if @@ -177,7 +177,7 @@ that possible. If it breaks, however, you own both parts.

    top
    -

    Clients

    +

    Clients

    Almost all modern browsers support HTTP/2, but only over SSL connections: Firefox (v43), Chrome (v45), Safari (since v9), iOS Safari (v9), Opera (v35), Chrome for Android (v49) @@ -190,7 +190,7 @@ most versatile being curl.

    top
    -

    Useful tools to debug HTTP/2

    +

    Useful tools to debug HTTP/2

    The first tool to mention is of course curl. Please make sure that your version supports HTTP/2 checking its Features:

    @@ -213,7 +213,7 @@ special net-internals page. There is also an interesting extension for Chrome and Firefox to visualize when your browser is using HTTP/2.

    top
    -

    Server Push

    +

    Server Push

    The HTTP/2 protocol allows the server to PUSH responses to a client it never asked for. The tone of the conversation is: "here is a request that you diff --git a/docs/manual/howto/http2.html.es b/docs/manual/howto/http2.html.es index 6cb1da7edc..2965208b71 100644 --- a/docs/manual/howto/http2.html.es +++ b/docs/manual/howto/http2.html.es @@ -44,7 +44,7 @@

    Consulte tambin

    top
    -

    El protocolo HTTP/2

    +

    El protocolo HTTP/2

    HTTP/2 es la evolucin del protocolo de la capa de aplicacin con ms @@ -80,7 +80,7 @@

    top
    -

    HTTP/2 en Apache httpd

    +

    HTTP/2 en Apache httpd

    El protocolo HTTP/2 se implementa con su propio mdulo httpd, llamado acertadamente mod_http2. Incluye el set completo de caractersticas descritas por el RFC 7540 y soporta HTTP/2 sobre texto plano (http:), as como conexiones seguras (https:). La variante de texto plano se llama 'h2c', la segura 'h2'. Para h2c permite el modo direct y el Upgrade: a travs de una solicitud inicial HTTP/1.

    @@ -88,7 +88,7 @@

    Una caracterstica de HTTP/2 que ofrece capacidades nuevas para desarrolladores de web es Server Push. Vea esa seccin para saber como su aplicacin web puede hacer uso de ella.

    top
    -

    Compilar httpd con soporte HTTP/2

    +

    Compilar httpd con soporte HTTP/2

    mod_http2 usa la librera nghttp2 como su implementacin base. Para compilar mod_http2 necesita al menos la versin 1.2.1 de libnghttp2 instalada en su sistema.

    @@ -100,7 +100,7 @@

    Hablando de SSL, necesita estar al tanto de que la mayora de los navegadores hablan HTTP/2 solo con URLs https:. As que necesita un servidor con soporte SSL. Pero no solo eso, necesitar una librera SSL que de soporte a la extensin ALPN. Si usa OpenSSL, necesita al menos la versin 1.0.2.

    top
    -

    Configuracin bsica

    +

    Configuracin bsica

    Cuando tiene un httpd compilado con mod_http2 necesita una configuracin bsica para activarlo. Lo primero, como con cualquier otro mdulo de Apache, es que necesita cargarlo:

    @@ -156,7 +156,7 @@ como gestionar multiples hosts con el mismo certificado.

    top
    -

    Configuracin MPM

    +

    Configuracin MPM

    HTTP/2 est soportado en todos los mdulos de multi-proceso que se ofrecen con httpd. Aun as, si usa el mpm prefork, habr restricciones severas.

    @@ -170,7 +170,7 @@

    Si realmente est obligado a usar prefork y quiere multiples solicitudes, puede configurar la directiva H2MinWorkers para hacerlo posible. Sin embargo, si esto falla, es bajo su cuenta y riesgo.

    top
    -

    Clientes

    +

    Clientes

    Casi todos los navegadores modernos dan soporte a HTTP/2, pero solo en conexiones SSL: Firefox (v43), Chrome (v45), Safari (since v9), iOS Safari (v9), Opera (v35), Chrome para Android (v49) e Internet Explorer (v11 en Windows10) (Fuente).

    @@ -181,7 +181,7 @@

    Muchos de las implementaciones de clientes que no son navegadores soportan HTTP/2 sobre texto plano, h2c. La ms verstil es curl.

    top
    -

    Herramientas tiles para depurar HTTP/2

    +

    Herramientas tiles para depurar HTTP/2

    La primera herramienta a mencionar es por supuesto curl. Por favor asegrese de que su versin soporta HTTP/2 comprobando sus Caractersticas:

    @@ -205,7 +205,7 @@

    Chrome ofrece logs detallados de HTTP/2 en sus conexiones a travs de la pgina especial de net-internals. Tambin hay una extensin interesante para Chrome y Firefox con la que visualizar cuando su navegador usa HTTP/2.

    top
    -

    Server Push

    +

    Server Push

    El protocolo HTTP/2 permite al servidor hacer PUSH de respuestas a un cliente que nunca las solicit. El tono de la conversacin es: "Aqu tiene una solicitud que nunca envi y la respuesta llegar pronto..."

    diff --git a/docs/manual/howto/index.html.en b/docs/manual/howto/index.html.en index 7353b57eeb..870ebb297f 100644 --- a/docs/manual/howto/index.html.en +++ b/docs/manual/howto/index.html.en @@ -33,7 +33,7 @@
    top
    -

    How-To / Tutorials

    +

    How-To / Tutorials

    diff --git a/docs/manual/howto/index.html.es b/docs/manual/howto/index.html.es index cf6366dc78..20f067508e 100644 --- a/docs/manual/howto/index.html.es +++ b/docs/manual/howto/index.html.es @@ -33,7 +33,7 @@
    top
    -

    How-To / Tutoriales

    +

    How-To / Tutoriales

    diff --git a/docs/manual/howto/index.html.ja.utf8 b/docs/manual/howto/index.html.ja.utf8 index 6f273341aa..7125db1fe3 100644 --- a/docs/manual/howto/index.html.ja.utf8 +++ b/docs/manual/howto/index.html.ja.utf8 @@ -37,7 +37,7 @@
    top
    -

    How-To / チュートリアル

    +

    How-To / チュートリアル

    diff --git a/docs/manual/howto/index.html.ko.euc-kr b/docs/manual/howto/index.html.ko.euc-kr index abe917d143..c4ecb047c4 100644 --- a/docs/manual/howto/index.html.ko.euc-kr +++ b/docs/manual/howto/index.html.ko.euc-kr @@ -35,7 +35,7 @@
    top
    -

    How-To / 丮

    +

    How-To / 丮

    diff --git a/docs/manual/howto/index.html.zh-cn.utf8 b/docs/manual/howto/index.html.zh-cn.utf8 index 6fdea58600..acc5d46a30 100644 --- a/docs/manual/howto/index.html.zh-cn.utf8 +++ b/docs/manual/howto/index.html.zh-cn.utf8 @@ -34,7 +34,7 @@
    top
    -

    常见操作/教程

    +

    常见操作/教程

    diff --git a/docs/manual/howto/public_html.html.en b/docs/manual/howto/public_html.html.en index 1213159f06..fdd2c7cad8 100644 --- a/docs/manual/howto/public_html.html.en +++ b/docs/manual/howto/public_html.html.en @@ -55,12 +55,12 @@

    See also

    top
    top
    top
    -

    Redirecting to external URLs

    +

    Redirecting to external URLs

    The UserDir directive can be used to redirect user directory requests to external URLs.

    @@ -126,7 +126,7 @@
    top

    Restricting what users are permitted to use this - feature

    + feature

    Using the syntax shown in the UserDir documentation, you can restrict @@ -149,7 +149,7 @@ UserDir enabled rbowen krietz

    top
    -

    Enabling a cgi directory for each user

    +

    Enabling a cgi directory for each user

    In order to give each user their own cgi-bin directory, you can use @@ -173,7 +173,7 @@ UserDir enabled rbowen krietz

    top
    -

    Allowing users to alter configuration

    +

    Allowing users to alter configuration

    If you want to allows users to modify the server configuration in diff --git a/docs/manual/howto/public_html.html.es b/docs/manual/howto/public_html.html.es index ed5367fbce..8f616f33c3 100644 --- a/docs/manual/howto/public_html.html.es +++ b/docs/manual/howto/public_html.html.es @@ -59,12 +59,12 @@

    Consulte tambin

    top
    top
    top
    -

    Redirigiendo a URLs externas

    +

    Redirigiendo a URLs externas

    La directiva UserDir puede usarse para redirigir solcitudes de directorios de usuario a URLs externas.

    @@ -126,7 +126,7 @@ http://example.org/users/bob/abc.html.

    top
    -

    Restringiendo qu usuarios pueden usar esta caracterstica

    +

    Restringiendo qu usuarios pueden usar esta caracterstica

    Usando la sintaxis que se muestra en la documentacin de UserDir, usted @@ -149,7 +149,7 @@ UserDir enabled rbowen krietz

    top
    -

    Activando un directorio cgi para cada usuario

    +

    Activando un directorio cgi para cada usuario

    Para dar a cada usuario su propio directorio cgi-bin, puede usar una directiva @@ -172,7 +172,7 @@ UserDir enabled rbowen krietz

    top
    -

    Permitiendo a usuarios cambiar la configuracin

    +

    Permitiendo a usuarios cambiar la configuracin

    Si quiere permitir que usuarios modifiquen la configuracin del servidor en diff --git a/docs/manual/howto/public_html.html.ja.utf8 b/docs/manual/howto/public_html.html.ja.utf8 index 0513c9e029..77f7506e88 100644 --- a/docs/manual/howto/public_html.html.ja.utf8 +++ b/docs/manual/howto/public_html.html.ja.utf8 @@ -65,12 +65,12 @@

    参照

    top
    top
    top
    -

    外部 URL にリダイレクトする

    +

    外部 URL にリダイレクトする

    UserDir ディレクティブを使って外部 URL にリダイレクトすることもできます。

    @@ -133,7 +133,7 @@ にリダイレクトされます。

    top
    -

    この機能を使用できるユーザを制限する

    +

    この機能を使用できるユーザを制限する

    UserDir のドキュメントに示されている構文を使うことで、 @@ -157,7 +157,7 @@

    top
    -

    ユーザ毎の CGI ディレクトリ

    +

    ユーザ毎の CGI ディレクトリ

    それぞれのユーザに専用の cgi-bin ディレクトリを与えるために、 @@ -182,7 +182,7 @@

    top
    -

    ユーザによる設定変更を許可

    +

    ユーザによる設定変更を許可

    ユーザに彼らのウェブ空間でのサーバの設定の変更を許可する場合、 diff --git a/docs/manual/howto/public_html.html.ko.euc-kr b/docs/manual/howto/public_html.html.ko.euc-kr index bf8c9eadf8..2b7edd8930 100644 --- a/docs/manual/howto/public_html.html.ko.euc-kr +++ b/docs/manual/howto/public_html.html.ko.euc-kr @@ -48,12 +48,12 @@

    top
    top
    -

    UserDir ϰ ϱ

    +

    UserDir ϰ ϱ

    UserDir @@ -96,7 +96,7 @@

    top
    -

    ̿ ϱ

    +

    ̿ ϱ

    UserDir ִ Ͽ ں 丮 @@ -122,7 +122,7 @@

    top
    -

    ں cgi 丮 ϱ

    +

    ں cgi 丮 ϱ

    ڸ cgi-bin 丮 οϷ <Directory> þ @@ -146,7 +146,7 @@

    top
    -

    ڰ ֵ

    +

    ڰ ֵ

    ڰ ڽ Ϸ, diff --git a/docs/manual/howto/public_html.html.tr.utf8 b/docs/manual/howto/public_html.html.tr.utf8 index 98acbaeb63..23d0f26ee3 100644 --- a/docs/manual/howto/public_html.html.tr.utf8 +++ b/docs/manual/howto/public_html.html.tr.utf8 @@ -61,12 +61,12 @@ Eşleştirilmesi

  • Yorum
  • top
    top
    top
    -

    Harici adreslere yönlendirme

    +

    Harici adreslere yönlendirme

    UserDir yönergesi kullanıcı dizini isteklerini harici adreslere yönlendirmek için de @@ -138,7 +138,7 @@ adresine yönlendirilecektir.

    top
    top
    -

    Her kullanıcıya bir CGI dizini tahsis etmek

    +

    Her kullanıcıya bir CGI dizini tahsis etmek

    Her kullanıcıya kendine ait bir CGI dizini vermek isterseniz, bir @@ -190,7 +190,7 @@

    top
    -

    Kullanıcıların yapılandırmayı değiştirmesine izin vermek

    +

    Kullanıcıların yapılandırmayı değiştirmesine izin vermek

    Kullanıcıların kendilerine ayrılan bölge içinde sunucu diff --git a/docs/manual/howto/reverse_proxy.html.en b/docs/manual/howto/reverse_proxy.html.en index dbd41eb6a3..2bce4696de 100644 --- a/docs/manual/howto/reverse_proxy.html.en +++ b/docs/manual/howto/reverse_proxy.html.en @@ -64,12 +64,12 @@

    See also

    top
    top
    -

    Simple reverse proxying

    +

    Simple reverse proxying

    @@ -106,7 +106,7 @@ ProxyPassReverse "/images" "http://www.example.com/"

    top
    -

    Clusters and Balancers

    +

    Clusters and Balancers

    @@ -150,7 +150,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Balancer and BalancerMember configuration

    +

    Balancer and BalancerMember configuration

    @@ -174,23 +174,44 @@ ProxyPassReverse "/images" "balancer://myset/"

    top
    -

    Failover

    +

    Failover

    - You can also fine-tune various failover scenarios, detailing which - workers and even which balancers should accessed in such cases. For - example, the below setup implements 2 failover cases: In the first, - http://hstandby.example.com:8080 is only sent traffic - if all other workers in the myset balancer are not available. - If that worker itself is not available, only then will the - http://bkup1.example.com:8080 and http://bkup2.example.com:8080 - workers be brought into rotation: + You can also fine-tune various failover scenarios, detailing which workers + and even which balancers should be accessed in such cases. For example, the + below setup implements three failover cases: +

    +
      +
    1. + http://spare1.example.com:8080 and + http://spare2.example.com:8080 are only sent traffic if one + or both of http://www2.example.com:8080 or + http://www3.example.com:8080 is unavailable. (One spare + will be used to replace one unusable member of the same balancer set.) +
    2. +
    3. + http://hstandby.example.com:8080 is only sent traffic if + all other workers in balancer set 0 are not available. +
    4. +
    5. + If all load balancer set 0 workers, spares, and the standby + are unavailable, only then will the + http://bkup1.example.com:8080 and + http://bkup2.example.com:8080 workers from balancer set + 1 be brought into rotation. +
    6. +
    +

    + Thus, it is possible to have one or more hot spares and hot standbys for + each load balancer set.

    <Proxy balancer://myset>
         BalancerMember http://www2.example.com:8080
         BalancerMember http://www3.example.com:8080 loadfactor=3 timeout=1
    +    BalancerMember http://spare1.example.com:8080 status=+R
    +    BalancerMember http://spare2.example.com:8080 status=+R
         BalancerMember http://hstandby.example.com:8080 status=+H
         BalancerMember http://bkup1.example.com:8080 lbset=1
         BalancerMember http://bkup2.example.com:8080 lbset=1
    @@ -202,16 +223,17 @@ ProxyPassReverse "/images/"  "balancer://myset/"

    - The magic of this failover setup is setting http://hstandby.example.com:8080 - with the +H status flag, which puts it in hot standby mode, - and making the 2 bkup# servers part of the #1 load balancer set (the - default set is 0); for failover, hot standbys (if they exist) are used 1st, when all regular - workers are unavailable; load balancer sets with lowest number are always tried first. + For failover, hot spares are used as replacements for unusable workers in + the same load balancer set. A worker is considered unusable if it is + draining, stopped, or otherwise in an error/failed state. Hot standbys are + used if all workers and spares in the load balancer set are + unavailable. Load balancer sets (with their respective hot spares and + standbys) are always tried in order from lowest to highest.

    top
    -

    Balancer Manager

    +

    Balancer Manager

    @@ -264,7 +286,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Dynamic Health Checks

    +

    Dynamic Health Checks

    @@ -278,7 +300,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    BalancerMember status flags

    +

    BalancerMember status flags

    @@ -294,8 +316,12 @@ ProxyPassReverse "/images/" "balancer://myset/" SStopWorker is administratively stopped; will not accept requests and will not be automatically retried IIgnWorker is in ignore-errors mode and will always be considered available. + RSparWorker is a hot spare. For each worker in a given lbset that is unusable + (draining, stopped, in error, etc.), a usable hot spare with the same lbset will be used in + its place. Hot spares can help ensure that a specific number of workers are always available + for use by a balancer. HStbyWorker is in hot-standby mode and will only be used if no other - viable workers are available. + viable workers or spares are available in the balancer set. EErrWorker is in an error state, usually due to failing pre-request check; requests will not be proxied to this worker, but it will be retried depending on the retry setting of the worker. diff --git a/docs/manual/howto/reverse_proxy.html.es b/docs/manual/howto/reverse_proxy.html.es index 396631e561..e650988492 100644 --- a/docs/manual/howto/reverse_proxy.html.es +++ b/docs/manual/howto/reverse_proxy.html.es @@ -27,6 +27,10 @@  es  |  fr 

    +
    Esta traduccin podra estar + obsoleta. Consulte la versin en ingls de la + documentacin para comprobar si se han producido cambios + recientemente.

    Adems de ser un servidor web "bsico", y proveer contenido esttico y dinmico a los usuarios finales, Apache HTTPD (al igual que la mayora de @@ -66,12 +70,12 @@

    Consulte tambin

    top
    top
    -

    Proxy inverso sencillo

    +

    Proxy inverso sencillo

    @@ -107,7 +111,7 @@ ProxyPassReverse "/images/" "http://www.example.com/"

    top
    -

    Clusters y Balanceadores

    +

    Clusters y Balanceadores

    @@ -153,7 +157,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Configuracin de Balanceador y BalancerMember

    +

    Configuracin de Balanceador y BalancerMember

    @@ -176,7 +180,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Tolerancia a fallos

    +

    Tolerancia a fallos

    @@ -212,7 +216,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Gestor del Balanceador

    +

    Gestor del Balanceador

    @@ -264,7 +268,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Comprobaciones de estado dinmicas

    +

    Comprobaciones de estado dinmicas

    @@ -277,7 +281,7 @@ ProxyPassReverse "/images/" "balancer://myset/"

    top
    -

    Marcas de estado de los Miembros del Balanceador

    +

    Marcas de estado de los Miembros del Balanceador

    diff --git a/docs/manual/howto/ssi.html.en b/docs/manual/howto/ssi.html.en index dcaee25093..89090da361 100644 --- a/docs/manual/howto/ssi.html.en +++ b/docs/manual/howto/ssi.html.en @@ -45,7 +45,7 @@ existing HTML documents.

    See also

    top
    -

    Introduction

    +

    Introduction

    This article deals with Server Side Includes, usually called @@ -59,7 +59,7 @@ existing HTML documents.

    top
    -

    What are SSI?

    +

    What are SSI?

    SSI (Server Side Includes) are directives that are placed in HTML pages, and evaluated on the server while the pages are @@ -89,7 +89,7 @@ existing HTML documents.

    that it is served, you need to look for some other solution.

    top
    -

    Configuring your server to permit SSI

    +

    Configuring your server to permit SSI

    To permit SSI on your server, you must have the following @@ -167,7 +167,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -

    Basic SSI directives

    +

    Basic SSI directives

    SSI directives have the following syntax:

    @@ -230,7 +230,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -

    Additional examples

    +

    Additional examples

    Following are some specific examples of things you can do in @@ -300,7 +300,7 @@ modified?

    top
    -

    What else can I config?

    +

    What else can I config?

    In addition to being able to config the time @@ -330,7 +330,7 @@ modified? appropriate.

    top
    -

    Executing commands

    +

    Executing commands

    Here's something else that you can do with the exec @@ -366,7 +366,7 @@ modified? argument to the Options directive.

    top
    -

    Advanced SSI techniques

    +

    Advanced SSI techniques

    In addition to spitting out content, Apache SSI gives you @@ -463,7 +463,7 @@ modified?

    top
    -

    Conclusion

    +

    Conclusion

    SSI is certainly not a replacement for CGI, or other technologies used for generating dynamic web pages. But it is a diff --git a/docs/manual/howto/ssi.html.es b/docs/manual/howto/ssi.html.es index dc70721a47..4f0e6f23a5 100644 --- a/docs/manual/howto/ssi.html.es +++ b/docs/manual/howto/ssi.html.es @@ -46,7 +46,7 @@

    Consulte tambin

    top
    -

    Introduccin

    +

    Introduccin

    Este artculo trata sobre los Server Side Includes, generalmente llamados SSI. En este artculo, hablaremos sobre cmo configurar su servidor para permitir SSI e introduciremos algnas tcnicas bsicas de SSI para aadir contenido dinmico a sus pginas HTML existentes.

    @@ -55,7 +55,7 @@
    top
    -

    Qu son los SSI?

    +

    Qu son los SSI?

    SSI (Server Side Includes) son directivas que se introducen en pginas HTML y son evaluadas por el servidor mientras ste las sirve. Le permiten aadir contenido generado de manera dinmica a sus pginas HTML existentes sin tener que servir una pgina entera a travs de un programa CGI, u otra tecnologa para generar contenido dinmico.

    @@ -74,7 +74,7 @@

    La decisin sobre cundo usar SSI, o de cundo generar una pgina al completo con algn programa, suele depender generalmente de la cantidad de contenido esttico que contiene, y cunto de esa pgina tiene que ser recalculado cada vez que sta se sirve. SSI es un buen mtodo para aadir pequeas partes de informacin, tales como la hora actual - como se ha mostrado ms arriba. Pero si la mayora de su pgina se tiene que generar en el momento en el que se est sirviendo, necesita buscar otra opcin ms adecuada que no sea SSI.

    top
    -

    Configurar su servidor para permitir SSI

    +

    Configurar su servidor para permitir SSI

    Para permitir SSI en su servidor, debe tener la siguiente directiva en su fichero httpd.conf , o en un fichero @@ -118,7 +118,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -

    Directivas SSI bsicas

    +

    Directivas SSI bsicas

    Las directivas SSI tienen la sintaxis siguiente:

    @@ -167,7 +167,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -

    Ms ejemplos

    +

    Ms ejemplos

    A continuacin hay algunos ejemplos especficos de cosas que puede hacer con SSI en sus documentos HTML.

    @@ -208,7 +208,7 @@ AddOutputFilter INCLUDES .shtml
    top
    -

    Qu ms puedo configurar?

    +

    Qu ms puedo configurar?

    Adems de poder configurar el formato de la hora, tambin puede configurar dos cosas ms.

    @@ -231,7 +231,7 @@ AddOutputFilter INCLUDES .shtml abbrev para un nmero abreviado en Kb o Mb, segn sea necesario.

    top
    -

    Ejecutando comandos

    +

    Ejecutando comandos

    Aqu tiene algo que puede hacer con la funcin exec. Puede incluso hacer que SSI ejecute un comando usando la shell (/bin/sh, para ser exactos - o la shell DOS, si se encuentra en Win32). Lo siguiente, por ejemplo le dar un listado de directorios.

    @@ -254,7 +254,7 @@ AddOutputFilter INCLUDES .shtml exec. Si tiene una situacin en la que los usuarios pueden editar contenido en sus pginas web, tales como por ejemplo un ``registro de visitas'', asegrese de tener esta caracterstica deshabilitada. Puede permitir SSI, pero no la caracterstica exec, con el argumento IncludesNOEXEC en la directiva Options.

    top
    -

    Tcnicas avanzadas de SSI

    +

    Tcnicas avanzadas de SSI

    Adems de mostrar contenido, SSI en Apache da la opcin de configurar variables y usar esas variables en comparaciones y condicionales.

    @@ -319,7 +319,7 @@ AddOutputFilter INCLUDES .shtml
    top
    -

    Conclusin

    +

    Conclusin

    Desde luego los SSI no son un reemplazo para CGI u otras tecnologas que se usen para generar pginas web dinmicas. Pero es un gran mtodo para aadir pequeas cantidades de contenido dinmico a pginas web, sin hacer mucho ms trabajo extra.

    diff --git a/docs/manual/howto/ssi.html.ja.utf8 b/docs/manual/howto/ssi.html.ja.utf8 index 438fe0587f..e289a4bb04 100644 --- a/docs/manual/howto/ssi.html.ja.utf8 +++ b/docs/manual/howto/ssi.html.ja.utf8 @@ -49,7 +49,7 @@

    参照

    top
    -

    はじめに

    +

    はじめに

    この記事は、通常は単に SSI と呼ばれる Server Side Includes @@ -63,7 +63,7 @@

    top
    -

    SSI とは ?

    +

    SSI とは ?

    SSI (Server Side Includes) は、HTML ページ中に配置されるディレクティブであり、 @@ -79,7 +79,7 @@ 他の方法を探す必要があります。

    top
    -

    SSI を許可するためのサーバの設定

    +

    SSI を許可するためのサーバの設定

    サーバで SSI を許可するには、httpd.conf @@ -164,7 +164,7 @@

    top
    -

    基本的な SSI ディレクティブ

    +

    基本的な SSI ディレクティブ

    SSI ディレクティブは以下の文法で記述します:

    @@ -225,7 +225,7 @@

    top
    -

    追加の例

    +

    追加の例

    以下は、SSI を使用して HTML @@ -295,7 +295,7 @@

    top
    -

    他に何が設定できるのか ?

    +

    他に何が設定できるのか ?

    時刻書式を config で設定できることに加えて、 @@ -324,7 +324,7 @@ に短縮させるには abbrev を指定することができます。

    top
    -

    コマンドの実行

    +

    コマンドの実行

    今後数ヶ月のうちに、小さな CGI プログラムと SSI @@ -360,7 +360,7 @@ 機能は許可しないようにすることができます。

    top
    -

    高度な SSI テクニック

    +

    高度な SSI テクニック

    コンテンツを出力することに加え、Apache SSI は変数を設定し、 @@ -475,7 +475,7 @@

    top
    -

    終わりに

    +

    終わりに

    SSI は確かに CGI や動的なウェブページを生成する他の技術に代わるものではありません。 diff --git a/docs/manual/howto/ssi.html.ko.euc-kr b/docs/manual/howto/ssi.html.ko.euc-kr index 1cc08e1e7e..9a3cb7a303 100644 --- a/docs/manual/howto/ssi.html.ko.euc-kr +++ b/docs/manual/howto/ssi.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    Ұ

    +

    Ұ

    SSI θ Server Side Includes Ѵ. @@ -59,7 +59,7 @@

    top
    -

    SSI ΰ?

    +

    SSI ΰ?

    SSI (Server Side Includes) HTML ϴ þ, Ҷ óѴ. SSI ϸ CGI @@ -75,7 +75,7 @@ ãƺ Ѵ.

    top
    -

    SSI ϵ ϱ

    +

    SSI ϵ ϱ

    SSI óϷ httpd.conf ̳ @@ -144,7 +144,7 @@

    top
    -

    ⺻ SSI þ

    +

    ⺻ SSI þ

    SSI þ .

    @@ -200,7 +200,7 @@

    top
    -

    ߰

    +

    ߰

    HTML ִ  SSI .

    @@ -260,7 +260,7 @@
    top
    -

    ̿ܿ ִ ?

    +

    ̿ܿ ִ ?

    ð config() ܿ ΰ @@ -286,7 +286,7 @@ ַ abbrev Ѵ.

    top
    -

    ɾ ϱ

    +

    ɾ ϱ

    ޿ CGI α׷ SSI ϴ @@ -319,7 +319,7 @@ exec ִ.

    top
    -

    SSI

    +

    SSI

    ϴ ܿ ġ SSI ϰ, @@ -419,7 +419,7 @@

    top
    -

    +

    SSI Ȯ CGI ϴ ٸ ü . ׷ ߰ ۾ diff --git a/docs/manual/install.html.de b/docs/manual/install.html.de index 6996806220..af8beeb1a8 100644 --- a/docs/manual/install.html.de +++ b/docs/manual/install.html.de @@ -65,7 +65,7 @@

    Siehe auch

    top
    -

    berblick fr die Ungeduldigen

    +

    berblick fr die Ungeduldigen

    @@ -128,7 +128,7 @@ Installationsvorganges genauer beschrieben.

    top
    -

    Anforderungen

    +

    Anforderungen

    Folgende Anforderungen gelten fr die Erstellung des Apache:

    @@ -182,7 +182,7 @@
    top
    -

    Download

    +

    Download

    Der Apache kann von der Apache HTTP Server Downloadseite heruntergeladen werden, auf der verschiedene Spiegelserver @@ -205,7 +205,7 @@

    top
    -

    Auspacken

    +

    Auspacken

    Das Auspacken des Quellcodes aus dem Apache HTTPD Tarball besteht aus einem simplen Dekomprimieren und danach "Ent-tarren":

    @@ -222,7 +222,7 @@
    top
    -

    Den Codebaum konfigurieren

    +

    Den Codebaum konfigurieren

    Der nchste Schritt ist die Konfiguration des Apache-Codebaumes fr Ihre spezielle Plattform und Ihre @@ -296,7 +296,7 @@

    top
    -

    Erstellen

    +

    Erstellen

    Nun knnen Sie die verschiedenen Teile, die das Apache-Paket bilden, einfach durch Ausfhren des folgenden Befehls erstellen:

    @@ -309,7 +309,7 @@ der Module, die Sie aktiviert haben, sehr stark variieren.

    top
    -

    Installieren

    +

    Installieren

    Nun endlich installieren Sie das Package unter dem konfigurierten Installations-PREFIX (siehe oben: Option --prefix @@ -321,7 +321,7 @@ oder Dokumente nicht berschrieben.

    top
    -

    Anpassen

    +

    Anpassen

    Als nchstes knnen Sie Ihren Apache HTTP Server anpassen, indem Sie die Konfigurationsdateien @@ -334,7 +334,7 @@ Sie unter http://httpd.apache.org/docs/trunk/.

    top
    -

    Testen

    +

    Testen

    Sie knnen nun Ihren Apache HTTP Server starten, indem Sie einfach

    @@ -352,7 +352,7 @@

    $ PREFIX/bin/apachectl stop

    top
    -

    Upgrade

    +

    Upgrade

    Der erste Schritt beim Aktualisieren besteht darin, die Versionsankndigung sowie die CHANGES-Datei in der diff --git a/docs/manual/install.html.en b/docs/manual/install.html.en index bb81de6b1f..86758cbaa7 100644 --- a/docs/manual/install.html.en +++ b/docs/manual/install.html.en @@ -63,7 +63,7 @@

    top

    Overview for the - impatient

    + impatient
    Installing on Fedora/CentOS/Red Hat Enterprise Linux
    @@ -157,7 +157,7 @@ sudo service apache2 start
    top
    -

    Requirements

    +

    Requirements

    The following requirements exist for building Apache httpd:

    @@ -222,7 +222,7 @@ sudo service apache2 start
    top
    -

    Download

    +

    Download

    The Apache HTTP Server can be downloaded from the Apache HTTP Server download site, which lists several mirrors. Most users of @@ -242,7 +242,7 @@ sudo service apache2 start

    top
    -

    Extract

    +

    Extract

    Extracting the source from the Apache HTTP Server tarball is a simple matter of uncompressing, and then untarring:

    @@ -258,7 +258,7 @@ $ tar xvf httpd-NN.tar compiling the server.

    top
    -

    Configuring the source tree

    +

    Configuring the source tree

    The next step is to configure the Apache source tree for your particular platform and personal requirements. This is done using @@ -327,7 +327,7 @@ $ tar xvf httpd-NN.tar available on the configure manual page.

    top
    -

    Build

    +

    Build

    Now you can build the various parts which form the Apache package by simply running the command:

    @@ -340,7 +340,7 @@ $ tar xvf httpd-NN.tar have enabled.

    top
    -

    Install

    +

    Install

    Now it's time to install the package under the configured installation PREFIX (see --prefix option @@ -356,7 +356,7 @@ $ tar xvf httpd-NN.tar your configuration files or documents.

    top
    -

    Customize

    +

    Customize

    Next, you can customize your Apache HTTP server by editing the configuration files under @@ -369,7 +369,7 @@ $ tar xvf httpd-NN.tar version of this manual and a complete reference of available configuration directives.

    top
    -

    Test

    +

    Test

    Now you can start your Apache HTTP server by immediately running:

    @@ -386,7 +386,7 @@ $ tar xvf httpd-NN.tar

    $ PREFIX/bin/apachectl -k stop

    top
    -

    Upgrading

    +

    Upgrading

    The first step in upgrading is to read the release announcement and the file CHANGES in the source distribution to @@ -442,7 +442,7 @@ $ tar xvf httpd-NN.tar

    top
    -

    Third-party packages

    +

    Third-party packages

    A large number of third parties provide their own packaged distributions of the Apache HTTP Server for installation on diff --git a/docs/manual/install.html.es b/docs/manual/install.html.es index 4383eeffc2..a7ccd05078 100644 --- a/docs/manual/install.html.es +++ b/docs/manual/install.html.es @@ -1,489 +1,489 @@ - - - - + + + + -Compilar e Instalar - Servidor HTTP Apache Versión 2.5 - - - - - - -

    -
    <-
    -

    Compilar e Instalar

    -
    -

    Idiomas disponibles:  de  | - en  | - es  | - fr  | - ja  | - ko  | - tr 

    -
    - - -

    Éste documento hace referencia a la compilación y la instalación del Apache - HTTP Server sólo para los sistemas Unix y tipo Unix. Para la compilación e instalación en Windows ir a Usando Apache HTTP Server con Microsoft - Windows y Compilando Apache para Microsoft Windows. - Para otras plataformas visite la documentación sobre plataformas.

    - -

    Apache httpd usa libtool y autoconf - para crear un entorno de compilación que se parece a muchos otros proyectos de código abierto

    - -

    Si está actualizando desde una versión menor a la siguiente (por - ejemplo, 2.4.8 a 2.4.9), pasa a la sección de actualización.

    - -
    - -
    top
    -
    -

    Descripción general para los impacientes

    - -
    -
    Instalando en Fedora/CentOS/Red Hat Enterprise Linux
    -
    -
       sudo yum install httpd
    -   sudo service httpd start
    - - -
    Las versiones más recientes de estas distribuciones utilizan - dnf en lugar de yum. Vea la documentación del Proyecto Fedora - para más detalles en concreto de esta plataforma.
    -
    - -
    Instalación en Ubuntu/Debian
    -
    -
       sudo apt install apache2
    -   sudo service apache2 start
    - - -
    Vea La documentacion oficial de Ubuntu para detalles en concreto de esta plataforma.
    - -
    - -
    Installing from source
    -
    - -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    DescargaDescarga la última versión - desde - http://httpd.apache.org/download.cgi -
    Extraer$ gzip -d httpd-NN.tar.gz
    - $ tar xvf httpd-NN.tar
    - $ cd httpd-NN
    Configura$ ./configure --prefix=PREFIX -
    Compila$ make
    Instala$ make install
    Personalizalo$ vi PREFIX/conf/httpd.conf
    Prueba$ PREFIX/bin/apachectl -k start -
    - -

    NN hay que reemplazarlo por el número de la versión menor, y PREFIX hay que reemplazarlo por la ruta en la que se va a instalar Apache. Si no especifica ningún valor en PREFIX, el valor por defecto que se toma es /usr/local/apache2.

    - -

    Cada parte del proceso de configuración e instalación se describe detalladamente más abajo, empezando por los requisitos para compilar e instalar Apache.

    - -
    ¿No se encuentra aquí su plataforma o sistema favorito? - únete a colaborar y mejorar esta documentación. -
    - - -
    top
    -
    -

    Requisitos

    - -

    Estos son los requisitos necesarios para compilar Apache:

    - -
    -
    APR y APR-Util
    -
    Asegúrate de que tiene instalado ya en su sistema APR y APR-Util. Si no es así, o no quiere utilizar la versión que le proporciona el sistema, puede descargar la última versión de ambos APR y APR-Util de - Apache APR, descomprimelo en - /httpd_source_tree_root/srclib/apr y /httpd_source_tree_root/srclib/apr-util - (cerciórate de que no existen directorios con números de versiones; por ejemplo, - la distribución de APR debe estar en /httpd_source_tree_root/srclib/apr/) y usa el comando - ./configure --con-las-opciones-incluidas-en-apr. - En algunas plataformas deberás instalar la parte correspondiente a los paquetes - -dev para permitir que httpd se genere contra la instalación de la copia de APR y APR-Util.
    - -
    Librería Compatible de expresiones regulares de Perl (PCRE)
    -
    Esta librería es requerida, pero ya no incluido con httpd. - Descarga el código fuente de http://www.pcre.org, - o instala un Port o un Paquete. Si la distrubución de su sistema no puede encontrar el escript pcre-config instalado por PCRE, seleccione utilizando el parámetro--with-pcre.En algunas plataformas, - deberás instalar la correspondiente versión -dev - del paquete para permitir a httpd que se genere contra la instalación de la copia del PCRE que se ha instalado.
    - -
    Espacio en disco
    -
    Compruebe que tiene disponibles al - menos 50 MB de espacio libre en disco. Después de la - instalación, Apache ocupa aproximadamente 10 MB. No - obstante, la necesidad real de espacio en disco varía - considerablemente en función de las opciones de - configuración que elija y de los módulos externos que - use, y como no del tamaño de la página web
    - -
    Systema de compilación ANSI-C
    -
    Compruebe que tiene instalado un compilador de ANSI-C. Se recomienda el Compilador GNU C - (GCC) de la Free Software - Foundation (FSF) es el recomendado. Si no tiene instalado el GCC, entonces compruebe que - el compilador que va a utilizar cumple con los estándares - ANSI. Además, su PATH debe contener la - ubicación donde de encuentran las herramientas básicas - para compilar tales como make.
    - -
    Ajuste exacto del reloj del sistema
    -
    Los elementos - del protocolo HTTP están expresados según la hora del - día. Por eso, si quiere puede investigar como instalar alguna - utilidad para sincronizar la hora de su sistema. Para esto, - normalmente, se usan los programas ntpdate o - xntpd, que están basados en el protocolo - "Network Time Protocol" (NTP). Consulte elsitio web de NTP - para obtener más información sobre NTP y los - servidores públicos de tiempo.
    - -
    Perl 5[OPCIONAL]
    -
    Para algunos de los scripts de soporte comoapxs o dbmmanage (que están - escritos en Perl) es necesario el intérprete de Perl 5 (las - versiones 5.003 o posteriores son suficientes). Si el escript - configure no se encuentra, no podrá usar los - escripts correspondientes que lo necesiten. Pero por supuesto - podrás compilar y usar Apache httpd.
    -
    -
    top
    -
    -

    Descargar

    - -

    Puede descargar Apache desde la sección de - descargas del sitio web de Apache el cual tiene varios - mirrors. Para la mayoría de los usuarios de Apache que tienen - sistemas tipo Unix, se recomienda que se descarguen y compilen el - código fuente. El proceso de compilación (descrito - más abajo) es fácil, y permite adaptar el servidor - Apache a sus necesidades. Además, las versiones de - disponibles en archivos binarios no están siempre actualizadas - con las últimas modificaciones en el código fuente. Si se - descarga un binario, siga las instrucciones contenidas en el - archivo INSTALL.bindist incluido en la - distribución

    - -

    Después de la descarga, es importante que verifique que el - archivo descargado del servidor HTTP Apache está completo y - sin modificaciones. Esto puede hacerlo comparando el archivo - descargado (.tgz) con su firma PGP. Instrucciones detalladas de - cómo hacer esto están disponibles en la - sección de descargas junto con un ejemplo de cómo usar - PGP.

    - -
    top
    -
    -

    Descomprimir

    - -

    Extraer el código fuente del archivo .tgz del Servidor Apache HTTP que acabada - de descargar es muy fácil. Ejecute los siguientes comandos:

    - -

    -$ gzip -d httpd-NN.tar.gz
    -$ tar xvf httpd-NN.tar -

    - -

    Estos comandos crearán un nuevo directorio dentro del - directorio en el que se encuentra y que contendrá el - código fuente de distribución. Debe cambiarse a ese - directorio con cd para proceder a compilar el - servidor Apache.

    -
    top
    -
    -

    Configuración de la estructura de -directorios

    - -

    El siguiente paso es configurar la estructura de directorios - para su plataforma y sus necesidades personales. Esto se hace - usando el script configure incluido en el directorio - raíz de la distribución que acaba de descargar. (Los - desarrolladores que se descarguen la versión del CVS de la - estructura de directorios necesitarán tener instalados - autoconf y libtool, y necesitarán - ejecutar buildconf antes de continuar con los - siguientes pasos. Esto no es preciso para las versiones - oficiales.)

    - -

    Para configurar la estructura de directorios a partir del - código fuente usando las opciones por defecto, solo tiene que - ejecutar ./configure.Para cambiar las opciones por - defecto, configure acepta una serie de variables y - opciones por la línea de comandos.

    - -

    La opción más importante es --prefix - que es el directorio en el que Apache va a ser instalado después, - porque Apache tiene que ser configurado para el directorio que se - especifique para que funcione correctamente. Es posible lograr un - mayor control del lugar donde se van a instalar los ficheros de - Apache con otras opciones de - configuración.

    - -

    Llegados a este punto, puede especificar que características - o funcionalidades quiere incluir en Apache activando o - desactivando modules.Apache vine con una amplia - selección de módulos incluidos por defecto. Que serán compilados como . - Objetos Compartidos (DSOs) Que pueden ser activados - o desactivados en tiempo de ejecución. - También puede elegir por compilar módulos de forma estática usando las opciones - --enable-module=static.

    - - - -

    Se pueden activar otros módulos usando la opción - --enable-module, where - module es el nombre del módulo sin el - mod_ y convirtiendo los guiones bajos que tenga en - guiones normales. Del mismo modo, puede desactivar los módulos con la - opción --disable-module. Tenga cuidado al utilizar esta opción, ya que - configure no le avisará si el módulo que especifica no existe; - simplemente ignorará esa opción.

    - -

    Además, a veces es necesario pasarle al script - configure información adicional sobre donde esta - su compilador, librerías o ficheros de cabecera. Esto se puede - hacer, tanto pasando variables de entorno, como pasandole opciones - a configure. Para más información, consulte el manual de - configure. O use configure con la - opción --help.

    - -

    Para que se haga una idea sobre las posibilidades que tiene, - aquí tiene un ejemplo típico que configura Apache para - la ruta /sw/pkg/apache con un compilador y unos flags - determinados, y además, con dos módulos adicionales - mod_ldap y mod_ldap para - cargarlos después a través del mecanismo DSO:

    - -

    - $ CC="pgcc" CFLAGS="-O2" \
    - ./configure --prefix=/sw/pkg/apache \
    - --enable-ldap=shared \
    - --enable-lua=shared -

    - -

    Cuando se ejecuta configure se comprueban que - características o funcionalidades están disponibles en - su sistema y se crean los Makefiles que serán usados a continuación - para compilar el servidor. Esto tardará algunos minutos.

    - -

    Los detalles de todas las opciones de configure están disponibles - en el manual de configure .

    -
    top
    -
    -

    Build

    - -

    Ahora puede compilar las diferentes partes que forman Apache - simplemente ejecutando el siguiente comando:

    - -

    $ make

    - -

    Por favor sea paciente llegado a este punto, ya que una configuración básica lleva unos minutos - para su compilación, y el tiempo puede variar mucho dependiendo de su hardware - y del número de módulos que haya habilitado para la compilación.(Se recomienda añadir al make el - parámetro -j3 como mínimo para que vaya más rápido)

    -
    top
    -
    -

    Instalar

    - -

    Ahora es el momento de instalar el paquete en el diretorio - elegido en PREFIX (consulte más arriba la opción - --prefix) ejecutando:

    - -

    $ make install

    - -

    Este paso requiere de forma típica privilegios de root, ya que - el directorio de PREFIX es normalmente un directorio con - restricciones de permisos escritura.

    - -

    Si lo que esta es sólo actualizando, la instalación no sobreescribirá los - archivos de configuración.

    -
    top
    -
    -

    Personalizar APACHE

    - -

    Tras la instalación puede personalizarla, editando los - archivos de configuracion en el directorio de - PREFIX/conf/.

    - -

    $ vi PREFIX/conf/httpd.conf

    - -

    Échele un vistazo al Manual de Apache que está en - PREFIX/docs/manual/ o consulta http://httpd.apache.org/docs/trunk/ para la versión más - reciente de este manual y su completa - referencia de las directivas de configuracion disponibles.

    -
    top
    -
    -

    Comprobar que la instalación -funciona

    - -

    Ahora puedes ejecutar tu Apache - HTTP server ejecutando directamente:

    - -

    $ PREFIX/bin/apachectl -k start

    - -

    Ahora debe poder acceder a su primer documento - bajo la URL http://localhost/. La página o documento que ve se encuentra en - DocumentRoot, - que por norma general casi siempre será PREFIX/htdocs/. - Si quiere parar el servidor, puede hacerlo ejecutando:

    - -

    $ PREFIX/bin/apachectl -k stop

    -
    top
    -
    -

    Actualizar una instalación previa

    - -

    El primer paso para actualizar una instalación anterior es - leer las especificaciones de la versión y el fichero - CHANGES en la distribución de código fuente - que ha descargado para encontrar los cambios que puedan afectar a - su instalación actual. Cuando el cambio sea entre versiones - mayores(por ejemplo, de la 2.0 a 2.2 o de la 2.2 a la 2.4), - entonces es más probable que haya diferencias importantes en - la compilación y en la ejecución que necesitarán - ajustes manuales. Todos los módulos necesitarán - también ser actualizados para adaptarse a los cambios en el - interfaz de programación (API) de módulos.

    - -

    Actualizando de una versión menor a la siguiente - (por ejemplo, de la 2.2.55 a la 2.2.57) es mas fácil. El prodeso de realizar el make install - no sobreescribirá ninguno de tus documentos existentes,archivos - log, o archivos de configuración. De hecho, los desarrolladores están haciendo los esfuerzos - necerarios para evitar cambios que generen incompatibilidades en las opciones de - configure, la configuración al ser ejecutado, o el módulo de la API - entre versiones menores. En la mayor parte de los casos debe poder usar un - comando configure idéntico, un fichero de - configuración idéntico, y todos sus módulos deben - seguir funcionando.

    - -

    Para actualizar entre versiones menores, empecemos encontrando el archivo de configuración - config.nice el directorio de instalación del servidor - o en el directorio raiz del código fuente de tu antigua instalación. Este archivo contendrá - los parámetros exactos para pasarle al - configure que usaste anteriormente para configurar tus directorios. - Entonces, para actualizar su instalación de una versión a la - siguinete, solo tiene que copiar el archivo - config.nice a la estructura de directorios del - código fuente de la nueva versión, editarlo, hacer - cualquier cambio que desee, y ejecutarlo :

    - -

    - $ ./config.nice
    - $ make
    - $ make install
    - $ PREFIX/bin/apachectl -k graceful-stop
    - $ PREFIX/bin/apachectl -k start
    -

    - -
    Tenga en cuenta que antes de poner una nueva - versión de Apache en producción, debe siempre probarla - antes en un entorno de pruebas. Por ejemplo, puede instalar y ejecutar la - nueva versión junto con la antigua usando un - --prefix diferente y un puerto diferente (modificando - la directiva Listen) - para comprobar que no existe ninguna incompatibilidad antes de - hacer la actualización definitiva.
    - -

    Puede pasarle argumentos adicionales a config.nice, - que se agregarán a susopciones originales de configure:

    - -

    - $ ./config.nice --prefix=/home/test/apache --with-port=90 -

    -
    top
    -
    -

    Paquetes de terceros

    - -

    Un gran número de terceros proporcionan sus propias - distribuciones empaquetadas del Apache HTTP Server para su - instalación en plataformas específicas. Esto incluye las distintas - distribuciones de Linux, varios paquetes de Windows de terceros, - Mac OS X, Solaris, y muchos más.

    - -

    Nuestra licencia de software no sólo permite, sino que anima, - este tipo de redistribución. Sin embargo, se da lugar a una situación - en la que el diseño y la configuración de los valores predeterminados - de la instalación del servidor pueden diferir de lo que se indica - en la documentación. Mientras lamentablemente, esta situación no es probable que cambie a corto plazo.

    - -

    Una descripción - de estas distribuciones de terceros está siendo actualizada en el servidor de la WIKI de HTTP - Server, y debería reflejar el actual estado de éstas distribuciones de terceros. - Sin embargo, tendrá que familiarizarse con los procedimientos de gestión - e instalación de paquetes de su plataforma (SO) en particular.

    - -
    -
    -

    Idiomas disponibles:  de  | - en  | - es  | - fr  | - ja  | - ko  | - tr 

    -
    top

    Comentarios

    Notice:
    This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed again by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Freenode, or sent to our mailing lists.
    + --> +Compilar e Instalar - Servidor HTTP Apache Versin 2.5 + + + + + + + +
    <-
    +

    Compilar e Instalar

    +
    +

    Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr 

    +
    + + +

    ste documento hace referencia a la compilacin y la instalacin del Apache + HTTP Server slo para los sistemas Unix y tipo Unix. Para la compilacin e instalacin en Windows ir a Usando Apache HTTP Server con Microsoft + Windows y Compilando Apache para Microsoft Windows. + Para otras plataformas visite la documentacin sobre plataformas.

    + +

    Apache httpd usa libtool y autoconf + para crear un entorno de compilacin que se parece a muchos otros proyectos de cdigo abierto

    + +

    Si est actualizando desde una versin menor a la siguiente (por + ejemplo, 2.4.8 a 2.4.9), pasa a la seccin de actualizacin.

    + +
    + +
    top
    +
    +

    Descripcin general para los impacientes

    + +
    +
    Instalando en Fedora/CentOS/Red Hat Enterprise Linux
    +
    +
       sudo yum install httpd
    +   sudo service httpd start
    + + +
    Las versiones ms recientes de estas distribuciones utilizan + dnf en lugar de yum. Vea la documentacin del Proyecto Fedora + para ms detalles en concreto de esta plataforma.
    +
    + +
    Instalacin en Ubuntu/Debian
    +
    +
       sudo apt install apache2
    +   sudo service apache2 start
    + + +
    Vea La documentacion oficial de Ubuntu para detalles en concreto de esta plataforma.
    + +
    + +
    Installing from source
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    DescargaDescarga la ltima versin + desde + http://httpd.apache.org/download.cgi +
    Extraer$ gzip -d httpd-NN.tar.gz
    + $ tar xvf httpd-NN.tar
    + $ cd httpd-NN
    Configura$ ./configure --prefix=PREFIX +
    Compila$ make
    Instala$ make install
    Personalizalo$ vi PREFIX/conf/httpd.conf
    Prueba$ PREFIX/bin/apachectl -k start +
    + +

    NN hay que reemplazarlo por el nmero de la versin menor, y PREFIX hay que reemplazarlo por la ruta en la que se va a instalar Apache. Si no especifica ningn valor en PREFIX, el valor por defecto que se toma es /usr/local/apache2.

    + +

    Cada parte del proceso de configuracin e instalacin se describe detalladamente ms abajo, empezando por los requisitos para compilar e instalar Apache.

    + +
    No se encuentra aqu su plataforma o sistema favorito? + nete a colaborar y mejorar esta documentacin. +
    +
    +
    +
    top
    +
    +

    Requisitos

    + +

    Estos son los requisitos necesarios para compilar Apache:

    + +
    +
    APR y APR-Util
    +
    Asegrate de que tiene instalado ya en su sistema APR y APR-Util. Si no es as, o no quiere utilizar la versin que le proporciona el sistema, puede descargar la ltima versin de ambos APR y APR-Util de + Apache APR, descomprimelo en + /httpd_source_tree_root/srclib/apr y /httpd_source_tree_root/srclib/apr-util + (cercirate de que no existen directorios con nmeros de versiones; por ejemplo, + la distribucin de APR debe estar en /httpd_source_tree_root/srclib/apr/) y usa el comando + ./configure --con-las-opciones-incluidas-en-apr. + En algunas plataformas debers instalar la parte correspondiente a los paquetes + -dev para permitir que httpd se genere contra la instalacin de la copia de APR y APR-Util.
    + +
    Librera Compatible de expresiones regulares de Perl (PCRE)
    +
    Esta librera es requerida, pero ya no incluido con httpd. + Descarga el cdigo fuente de http://www.pcre.org, + o instala un Port o un Paquete. Si la distrubucin de su sistema no puede encontrar el escript pcre-config instalado por PCRE, seleccione utilizando el parmetro--with-pcre.En algunas plataformas, + debers instalar la correspondiente versin -dev + del paquete para permitir a httpd que se genere contra la instalacin de la copia del PCRE que se ha instalado.
    + +
    Espacio en disco
    +
    Compruebe que tiene disponibles al + menos 50 MB de espacio libre en disco. Despus de la + instalacin, Apache ocupa aproximadamente 10 MB. No + obstante, la necesidad real de espacio en disco vara + considerablemente en funcin de las opciones de + configuracin que elija y de los mdulos externos que + use, y como no del tamao de la pgina web
    + +
    Systema de compilacin ANSI-C
    +
    Compruebe que tiene instalado un compilador de ANSI-C. Se recomienda el Compilador GNU C + (GCC) de la Free Software + Foundation (FSF) es el recomendado. Si no tiene instalado el GCC, entonces compruebe que + el compilador que va a utilizar cumple con los estndares + ANSI. Adems, su PATH debe contener la + ubicacin donde de encuentran las herramientas bsicas + para compilar tales como make.
    + +
    Ajuste exacto del reloj del sistema
    +
    Los elementos + del protocolo HTTP estn expresados segn la hora del + da. Por eso, si quiere puede investigar como instalar alguna + utilidad para sincronizar la hora de su sistema. Para esto, + normalmente, se usan los programas ntpdate o + xntpd, que estn basados en el protocolo + "Network Time Protocol" (NTP). Consulte elsitio web de NTP + para obtener ms informacin sobre NTP y los + servidores pblicos de tiempo.
    + +
    Perl 5[OPCIONAL]
    +
    Para algunos de los scripts de soporte comoapxs o dbmmanage (que estn + escritos en Perl) es necesario el intrprete de Perl 5 (las + versiones 5.003 o posteriores son suficientes). Si el escript + configure no se encuentra, no podr usar los + escripts correspondientes que lo necesiten. Pero por supuesto + podrs compilar y usar Apache httpd.
    +
    +
    top
    +
    +

    Descargar

    + +

    Puede descargar Apache desde la seccin de + descargas del sitio web de Apache el cual tiene varios + mirrors. Para la mayora de los usuarios de Apache que tienen + sistemas tipo Unix, se recomienda que se descarguen y compilen el + cdigo fuente. El proceso de compilacin (descrito + ms abajo) es fcil, y permite adaptar el servidor + Apache a sus necesidades. Adems, las versiones de + disponibles en archivos binarios no estn siempre actualizadas + con las ltimas modificaciones en el cdigo fuente. Si se + descarga un binario, siga las instrucciones contenidas en el + archivo INSTALL.bindist incluido en la + distribucin

    + +

    Despus de la descarga, es importante que verifique que el + archivo descargado del servidor HTTP Apache est completo y + sin modificaciones. Esto puede hacerlo comparando el archivo + descargado (.tgz) con su firma PGP. Instrucciones detalladas de + cmo hacer esto estn disponibles en la + seccin de descargas junto con un ejemplo de cmo usar + PGP.

    + +
    top
    +
    +

    Descomprimir

    + +

    Extraer el cdigo fuente del archivo .tgz del Servidor Apache HTTP que acabada + de descargar es muy fcil. Ejecute los siguientes comandos:

    + +

    +$ gzip -d httpd-NN.tar.gz
    +$ tar xvf httpd-NN.tar +

    + +

    Estos comandos crearn un nuevo directorio dentro del + directorio en el que se encuentra y que contendr el + cdigo fuente de distribucin. Debe cambiarse a ese + directorio con cd para proceder a compilar el + servidor Apache.

    +
    top
    +
    +

    Configuracin de la estructura de +directorios

    + +

    El siguiente paso es configurar la estructura de directorios + para su plataforma y sus necesidades personales. Esto se hace + usando el script configure incluido en el directorio + raz de la distribucin que acaba de descargar. (Los + desarrolladores que se descarguen la versin del CVS de la + estructura de directorios necesitarn tener instalados + autoconf y libtool, y necesitarn + ejecutar buildconf antes de continuar con los + siguientes pasos. Esto no es preciso para las versiones + oficiales.)

    + +

    Para configurar la estructura de directorios a partir del + cdigo fuente usando las opciones por defecto, solo tiene que + ejecutar ./configure.Para cambiar las opciones por + defecto, configure acepta una serie de variables y + opciones por la lnea de comandos.

    + +

    La opcin ms importante es --prefix + que es el directorio en el que Apache va a ser instalado despus, + porque Apache tiene que ser configurado para el directorio que se + especifique para que funcione correctamente. Es posible lograr un + mayor control del lugar donde se van a instalar los ficheros de + Apache con otras opciones de + configuracin.

    + +

    Llegados a este punto, puede especificar que caractersticas + o funcionalidades quiere incluir en Apache activando o + desactivando modules.Apache vine con una amplia + seleccin de mdulos incluidos por defecto. Que sern compilados como . + Objetos Compartidos (DSOs) Que pueden ser activados + o desactivados en tiempo de ejecucin. + Tambin puede elegir por compilar mdulos de forma esttica usando las opciones + --enable-module=static.

    + + + +

    Se pueden activar otros mdulos usando la opcin + --enable-module, where + module es el nombre del mdulo sin el + mod_ y convirtiendo los guiones bajos que tenga en + guiones normales. Del mismo modo, puede desactivar los mdulos con la + opcin --disable-module. Tenga cuidado al utilizar esta opcin, ya que + configure no le avisar si el mdulo que especifica no existe; + simplemente ignorar esa opcin.

    + +

    Adems, a veces es necesario pasarle al script + configure informacin adicional sobre donde esta + su compilador, libreras o ficheros de cabecera. Esto se puede + hacer, tanto pasando variables de entorno, como pasandole opciones + a configure. Para ms informacin, consulte el manual de + configure. O use configure con la + opcin --help.

    + +

    Para que se haga una idea sobre las posibilidades que tiene, + aqu tiene un ejemplo tpico que configura Apache para + la ruta /sw/pkg/apache con un compilador y unos flags + determinados, y adems, con dos mdulos adicionales + mod_ldap y mod_ldap para + cargarlos despus a travs del mecanismo DSO:

    + +

    + $ CC="pgcc" CFLAGS="-O2" \
    + ./configure --prefix=/sw/pkg/apache \
    + --enable-ldap=shared \
    + --enable-lua=shared +

    + +

    Cuando se ejecuta configure se comprueban que + caractersticas o funcionalidades estn disponibles en + su sistema y se crean los Makefiles que sern usados a continuacin + para compilar el servidor. Esto tardar algunos minutos.

    + +

    Los detalles de todas las opciones de configure estn disponibles + en el manual de configure .

    +
    top
    +
    +

    Build

    + +

    Ahora puede compilar las diferentes partes que forman Apache + simplemente ejecutando el siguiente comando:

    + +

    $ make

    + +

    Por favor sea paciente llegado a este punto, ya que una configuracin bsica lleva unos minutos + para su compilacin, y el tiempo puede variar mucho dependiendo de su hardware + y del nmero de mdulos que haya habilitado para la compilacin.(Se recomienda aadir al make el + parmetro -j3 como mnimo para que vaya ms rpido)

    +
    top
    +
    +

    Instalar

    + +

    Ahora es el momento de instalar el paquete en el diretorio + elegido en PREFIX (consulte ms arriba la opcin + --prefix) ejecutando:

    + +

    $ make install

    + +

    Este paso requiere de forma tpica privilegios de root, ya que + el directorio de PREFIX es normalmente un directorio con + restricciones de permisos escritura.

    + +

    Si lo que esta es slo actualizando, la instalacin no sobreescribir los + archivos de configuracin.

    +
    top
    +
    +

    Personalizar APACHE

    + +

    Tras la instalacin puede personalizarla, editando los + archivos de configuracion en el directorio de + PREFIX/conf/.

    + +

    $ vi PREFIX/conf/httpd.conf

    + +

    chele un vistazo al Manual de Apache que est en + PREFIX/docs/manual/ o consulta http://httpd.apache.org/docs/trunk/ para la versin ms + reciente de este manual y su completa + referencia de las directivas de configuracion disponibles.

    +
    top
    +
    +

    Comprobar que la instalacin +funciona

    + +

    Ahora puedes ejecutar tu Apache + HTTP server ejecutando directamente:

    + +

    $ PREFIX/bin/apachectl -k start

    + +

    Ahora debe poder acceder a su primer documento + bajo la URL http://localhost/. La pgina o documento que ve se encuentra en + DocumentRoot, + que por norma general casi siempre ser PREFIX/htdocs/. + Si quiere parar el servidor, puede hacerlo ejecutando:

    + +

    $ PREFIX/bin/apachectl -k stop

    +
    top
    +
    +

    Actualizar una instalacin previa

    + +

    El primer paso para actualizar una instalacin anterior es + leer las especificaciones de la versin y el fichero + CHANGES en la distribucin de cdigo fuente + que ha descargado para encontrar los cambios que puedan afectar a + su instalacin actual. Cuando el cambio sea entre versiones + mayores(por ejemplo, de la 2.0 a 2.2 o de la 2.2 a la 2.4), + entonces es ms probable que haya diferencias importantes en + la compilacin y en la ejecucin que necesitarn + ajustes manuales. Todos los mdulos necesitarn + tambin ser actualizados para adaptarse a los cambios en el + interfaz de programacin (API) de mdulos.

    + +

    Actualizando de una versin menor a la siguiente + (por ejemplo, de la 2.2.55 a la 2.2.57) es mas fcil. El prodeso de realizar el make install + no sobreescribir ninguno de tus documentos existentes,archivos + log, o archivos de configuracin. De hecho, los desarrolladores estn haciendo los esfuerzos + necerarios para evitar cambios que generen incompatibilidades en las opciones de + configure, la configuracin al ser ejecutado, o el mdulo de la API + entre versiones menores. En la mayor parte de los casos debe poder usar un + comando configure idntico, un fichero de + configuracin idntico, y todos sus mdulos deben + seguir funcionando.

    + +

    Para actualizar entre versiones menores, empecemos encontrando el archivo de configuracin + config.nice el directorio de instalacin del servidor + o en el directorio raiz del cdigo fuente de tu antigua instalacin. Este archivo contendr + los parmetros exactos para pasarle al + configure que usaste anteriormente para configurar tus directorios. + Entonces, para actualizar su instalacin de una versin a la + siguinete, solo tiene que copiar el archivo + config.nice a la estructura de directorios del + cdigo fuente de la nueva versin, editarlo, hacer + cualquier cambio que desee, y ejecutarlo :

    + +

    + $ ./config.nice
    + $ make
    + $ make install
    + $ PREFIX/bin/apachectl -k graceful-stop
    + $ PREFIX/bin/apachectl -k start
    +

    + +
    Tenga en cuenta que antes de poner una nueva + versin de Apache en produccin, debe siempre probarla + antes en un entorno de pruebas. Por ejemplo, puede instalar y ejecutar la + nueva versin junto con la antigua usando un + --prefix diferente y un puerto diferente (modificando + la directiva Listen) + para comprobar que no existe ninguna incompatibilidad antes de + hacer la actualizacin definitiva.
    + +

    Puede pasarle argumentos adicionales a config.nice, + que se agregarn a susopciones originales de configure:

    + +

    + $ ./config.nice --prefix=/home/test/apache --with-port=90 +

    +
    top
    +
    +

    Paquetes de terceros

    + +

    Un gran nmero de terceros proporcionan sus propias + distribuciones empaquetadas del Apache HTTP Server para su + instalacin en plataformas especficas. Esto incluye las distintas + distribuciones de Linux, varios paquetes de Windows de terceros, + Mac OS X, Solaris, y muchos ms.

    + +

    Nuestra licencia de software no slo permite, sino que anima, + este tipo de redistribucin. Sin embargo, se da lugar a una situacin + en la que el diseo y la configuracin de los valores predeterminados + de la instalacin del servidor pueden diferir de lo que se indica + en la documentacin. Mientras lamentablemente, esta situacin no es probable que cambie a corto plazo.

    + +

    Una descripcin + de estas distribuciones de terceros est siendo actualizada en el servidor de la WIKI de HTTP + Server, y debera reflejar el actual estado de stas distribuciones de terceros. + Sin embargo, tendr que familiarizarse con los procedimientos de gestin + e instalacin de paquetes de su plataforma (SO) en particular.

    + +
    +
    +

    Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr 

    +
    top

    Comentarios

    Notice:
    This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed again by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Freenode, or sent to our mailing lists.
    +//--> \ No newline at end of file diff --git a/docs/manual/install.html.ja.utf8 b/docs/manual/install.html.ja.utf8 index 2b25d0d78f..de8c4f7fb6 100644 --- a/docs/manual/install.html.ja.utf8 +++ b/docs/manual/install.html.ja.utf8 @@ -65,7 +65,7 @@

    参照

    top
    -

    概要 (せっかちな人向け)

    +

    概要 (せっかちな人向け)

    @@ -126,7 +126,7 @@ コンパイルとインストールについては、次に詳しく記述されています。

    top
    -

    必要なもの

    +

    必要なもの

    Apache のビルドには次のものが必要です:

    @@ -170,7 +170,7 @@
    top
    -

    ダウンロード

    +

    ダウンロード

    Apache HTTP サーバは Apache HTTP サーバダウンロードサイトからダウンロードできますし、 @@ -195,7 +195,7 @@

    top
    -

    展開

    +

    展開

    Apache HTTPD の tarball からソースファイルを展開して取り出すとは、 @@ -212,7 +212,7 @@ $ tar xvf httpd-NN.tar cd で移動してください。

    top
    -

    ソースツリーを設定する

    +

    ソースツリーを設定する

    次のステップは、あなたのプラットホームと 個人的な要求に合うように Apache @@ -287,7 +287,7 @@ $ tar xvf httpd-NN.tar をご覧ください。

    top
    -

    ビルド

    +

    ビルド

    これで Apache の様々なパーツをビルドすることができます。 次のコマンドを単純に実行するだけです:

    @@ -300,7 +300,7 @@ $ tar xvf httpd-NN.tar 大きく依存するでしょう。

    top
    -

    インストール

    +

    インストール

    さて、設定したインストール PREFIX (前述の --prefix オプションを参照) @@ -317,7 +317,7 @@ $ tar xvf httpd-NN.tar ドキュメントファイルの上書きは行いません。

    top
    -

    カスタマイズ

    +

    カスタマイズ

    次に PREFIX/conf/ 以下にある 設定ファイルを編集して、 Apache HTTP サーバをカスタマイズします。

    @@ -330,7 +330,7 @@ $ tar xvf httpd-NN.tar にあるマニュアル最新版、設定ディレクティブに当たってみてください。

    top
    -

    テスト

    +

    テスト

    次のコマンドを実行して Apache HTTP サーバを開始できます:

    @@ -347,7 +347,7 @@ $ tar xvf httpd-NN.tar

    $ PREFIX/bin/apachectl -k stop

    top
    -

    アップグレード

    +

    アップグレード

    アップグレードでまず行なうべきことは、リリースアナウンスと ソースディストリビューションに入っている CHANGES を読んで、 diff --git a/docs/manual/install.html.ko.euc-kr b/docs/manual/install.html.ko.euc-kr index 620b1897fb..4f47ce8e8b 100644 --- a/docs/manual/install.html.ko.euc-kr +++ b/docs/manual/install.html.ko.euc-kr @@ -64,7 +64,7 @@

    top
    -

    +

    @@ -124,7 +124,7 @@ ϰ ġ ڼ Ѵ.

    top
    -

    +

    ġ ϱ ͵ ʿϴ:

    @@ -168,7 +168,7 @@
    top
    -

    ٿε

    +

    ٿε

    ġ ̷ ִ ġ ٿε Ʈ ٿε ִ. н ý @@ -187,7 +187,7 @@

    top
    -

    Ǯ

    +

    Ǯ

    ġ Ÿ ҽ Ǫ ۾ ܼ tar Ǫ ̴:

    @@ -202,7 +202,7 @@ $ tar xvf httpd-2_1_NN.tar 丮 cdؾ Ѵ.

    top
    -

    ҽ Ʈ ϱ

    +

    ҽ Ʈ ϱ

    Ư ÷ ʿ信 ġ ҽ Ʈ ϴ ̴. ̸ ֻ 丮 @@ -263,7 +263,7 @@ $ tar xvf httpd-2_1_NN.tar

    configure ɼǵ鿡 ڼ configure manpage ִ.

    top
    -

    +

    ɾ ϳ ġ κ ִ:

    @@ -275,7 +275,7 @@ $ tar xvf httpd-2_1_NN.tar ϵ ũ Ѵ.

    top
    -

    ġ

    +

    ġ

    ɾ Ű ( --prefix ɼ ) ġ ġ PREFIX ġѴ:

    @@ -286,7 +286,7 @@ $ tar xvf httpd-2_1_NN.tar  ʴ´.

    top
    -

    +

    PREFIX/conf/ ִ Ͽ ġ @@ -299,7 +299,7 @@ $ tar xvf httpd-2_1_NN.tar ϶.

    top
    -

    ˻

    +

    ˻

    ġ ִ:

    @@ -313,7 +313,7 @@ $ tar xvf httpd-2_1_NN.tar

    $ PREFIX/bin/apachectl stop

    top
    -

    ׷̵

    +

    ׷̵

    ׷̵Ѵٸ Ʈ ִ ȭ ִ ˾ƺ ǥ ҽ CHANGES diff --git a/docs/manual/install.html.tr.utf8 b/docs/manual/install.html.tr.utf8 index 2f46adf5ce..ff340e61fb 100644 --- a/docs/manual/install.html.tr.utf8 +++ b/docs/manual/install.html.tr.utf8 @@ -64,7 +64,7 @@

    Ayrıca bakınız:

    top
    @@ -126,7 +126,7 @@ ayrıntılı olarak açıklanmıştır.

    top
    -

    Gereksinimler

    +

    Gereksinimler

    Apache httpd’yi derleyebilmek için şunlar mevcut olmalıdır:

    @@ -193,7 +193,7 @@
    top
    -

    İndirme

    +

    İndirme

    Apache HTTP Sunucusunu, çeşitli yansıların da listelendiği Apache HTTP Sunucusu indirme sayfasından indirebilirsiniz. Unix benzeri sistemler @@ -214,7 +214,7 @@

    top
    -

    Paketi açma

    +

    Paketi açma

    Apache HTTP Sunucusu tar paketinden sıkıştırmayı kaldırdıktan sonra tar arşivinden dosyaları çıkarmak basit bir işlemdir:

    @@ -229,7 +229,7 @@ başlayabilmek için önce cd ile bu dizine geçmelisiniz.

    top
    -

    Kaynak ağacının yapılandırılması

    +

    Kaynak ağacının yapılandırılması

    Sonraki adım, Apache HTTPd kaynak ağacının platformunuza ve kişisel gereksinimlerinize uygun olarak yapılandırılmasıdır. Bu işlem dağıtımın @@ -298,7 +298,7 @@ configure kılavuz sayfasında açıklanmıştır.

    top
    -

    Derleme

    +

    Derleme

    Artık, Apache HTTPd paketini şekillendiren çeşitli parçaları derlemek için basitçe aşağıdaki komutu verebilirsiniz:

    @@ -311,7 +311,7 @@ gerektirecektir.

    top
    -

    Kurulum

    +

    Kurulum

    Şimdi sıra ÖNEK dizini altına kurulmak üzere yapılandırdığınız (yukarı --prefix seçeneğine bakınız) @@ -327,7 +327,7 @@ dosyalarının ve belgelerin üzerine yazılmayacaktır.

    top
    -

    Kişiselleştirme

    +

    Kişiselleştirme

    Bu adımda, Apache HTTP Sunucunuzu ÖNEK/conf/ dizini altındaki yapılandırma @@ -341,7 +341,7 @@ bulabilirsiniz.

    top
    -

    Deneme

    +

    Deneme

    Artık Apache HTTP Sunucunuzu başlatmaya hazırsınız. Hemen şu komutu verin:

    @@ -357,7 +357,7 @@

    $ ÖNEK/bin/apachectl -k stop

    top
    -

    Yükseltme

    +

    Yükseltme

    Sürüm yükseltme işleminin ilk adımı, sitenizi etkileyen değişiklikleri öğrenmek için dağıtım duyurusunu ve kaynak paketindeki @@ -410,7 +410,7 @@

    top
    -

    Üçüncü parti paketler

    +

    Üçüncü parti paketler

    Üçüncü partilerin çoğunun, Apache HTTP Sunucusunun belli bir platforma kurulumu için paketlenmiş kendi dağıtımları vardır. Çeşitli Linux diff --git a/docs/manual/invoking.html.de b/docs/manual/invoking.html.de index 7ccaf8fcd9..420d198c0f 100644 --- a/docs/manual/invoking.html.de +++ b/docs/manual/invoking.html.de @@ -52,7 +52,7 @@

    Siehe auch

    top
    -

    Wie der Apache startet

    +

    Wie der Apache startet

    Wenn die in der Konfigurationsdatei angegebene Listen-Anweisung auf die Voreinstellung von 80 gesetzt ist (oder einen anderen Port unterhalb von 1024), dann @@ -99,7 +99,7 @@ ist.

    top
    -

    Fehler whrend des Hochfahrens

    +

    Fehler whrend des Hochfahrens

    Wenn der Apache whrend des Hochfahrens einen schweren Fehler feststellt, schreibt er entweder eine Nachricht, die das Problem @@ -122,7 +122,7 @@ Apache-FAQ.

    top
    -

    Beim Bootvorgang starten

    +

    Beim Bootvorgang starten

    Wenn Sie mchten, dass Ihr Server direkt nach einem System-Neustart weiterluft, sollten Sie einen Aufruf von @@ -143,7 +143,7 @@ Anforderungen Ihres Systems.

    top
    -

    Weitere Informationen

    +

    Weitere Informationen

    Weitere Informationen ber Kommandozeilenoptionen von httpd und apachectl sowie anderen Hilfsprogrammen, die dem Server beigefgt sind, sind auf der diff --git a/docs/manual/invoking.html.en b/docs/manual/invoking.html.en index ee173695c3..59fae4e20e 100644 --- a/docs/manual/invoking.html.en +++ b/docs/manual/invoking.html.en @@ -48,7 +48,7 @@

    See also

    top
    -

    How Apache Starts

    +

    How Apache Starts

    If the Listen specified in the configuration file is default of 80 (or any other @@ -91,7 +91,7 @@ the test page in the DocumentRoot directory.

    top
    -

    Errors During Start-up

    +

    Errors During Start-up

    If Apache suffers a fatal problem during startup, it will write a message describing the problem either to the console or @@ -113,7 +113,7 @@ Apache FAQ.

    top
    -

    Starting at Boot-Time

    +

    Starting at Boot-Time

    If you want your server to continue running after a system reboot, you should add a call to apachectl to your @@ -131,7 +131,7 @@ sure to check the exact requirements of your system.

    top
    -

    Additional Information

    +

    Additional Information

    Additional information about the command-line options of httpd and apachectl as well as other support programs included with the server is available on the diff --git a/docs/manual/invoking.html.es b/docs/manual/invoking.html.es index 1acfa63bbf..ccc788c997 100644 --- a/docs/manual/invoking.html.es +++ b/docs/manual/invoking.html.es @@ -49,7 +49,7 @@

    Consulte tambin

    top
    -

    Cmo iniciar Apache

    +

    Cmo iniciar Apache

    Si el puerto especificado en la directiva Listen del fichero de configuracin es el que viene por defecto, es decir, el @@ -102,7 +102,7 @@ DocumentRoot.

    top
    -

    Errores Durante el Arranque

    +

    Errores Durante el Arranque

    Si Apache encuentra una error irrecuperable durante el arranque, escribir un mensaje describiendo el problema en la @@ -125,7 +125,7 @@ solucionar problemas, en la seccin de Preguntas Frecuentes de Apache.

    top
    -

    Iniciar Apache al Iniciar el Sistema

    +

    Iniciar Apache al Iniciar el Sistema

    Si quiere que el servidor Apache contine su ejecucin despus de reiniciar el sistema, debe aadir una llamada @@ -146,7 +146,7 @@ de su sistema.

    top
    -

    Informacin Adicional

    +

    Informacin Adicional

    En la seccin El Servidor y Programas de Soporte puede encontrar ms informacin sobre diff --git a/docs/manual/invoking.html.ja.utf8 b/docs/manual/invoking.html.ja.utf8 index 53ca528a54..140508f859 100644 --- a/docs/manual/invoking.html.ja.utf8 +++ b/docs/manual/invoking.html.ja.utf8 @@ -48,7 +48,7 @@

    参照

    top
    -

    Apache の起動方法

    +

    Apache の起動方法

    もし、設定ファイル中で指定されている Listen @@ -94,7 +94,7 @@ ディレクトリのテストページを見ることができるでしょう。

    top
    -

    起動時のエラー

    +

    起動時のエラー

    Apache は、起動時に致命的な問題に遭遇すると、 終了する前に、コンソールか @@ -117,7 +117,7 @@ Apache FAQ をご覧下さい。

    top
    -

    ブート時の起動

    +

    ブート時の起動

    システムがリブートした後でも サーバが実行され続けるようにしたい場合は、 @@ -139,7 +139,7 @@ 念のためシステムの要求に合致していることを確認してください。

    top
    -

    追加情報

    +

    追加情報

    httpdapachectl、サーバに含まれていたその他補助プログラムの、 diff --git a/docs/manual/invoking.html.ko.euc-kr b/docs/manual/invoking.html.ko.euc-kr index d94cf25298..946472775e 100644 --- a/docs/manual/invoking.html.ko.euc-kr +++ b/docs/manual/invoking.html.ko.euc-kr @@ -52,7 +52,7 @@

    top
    -

     ġ ϳ

    +

     ġ ϳ

    Ͽ Listen ⺻ 80(Ȥ 1024 ٸ Ʈ)̶ Ư Ʈ ϱ @@ -89,7 +89,7 @@ ִ.

    top
    -

    +

    ġ ϴ ߿ ɰ ߻ϸ, ϱ ˸ ܼ̳ ErrorLog . @@ -108,7 +108,7 @@ ϶.

    top
    -

    Ҷ ϱ

    +

    Ҷ ϱ

    ý Ŀ DZ ٶٸ, ý ( rc.local̳ rc.N @@ -124,7 +124,7 @@ ׷ ϴ ý Ȯ 䱸 Ȯ϶.

    top
    -

    ߰

    +

    ߰

    httpd apachectl, Ÿ Ե α׷ ɼ diff --git a/docs/manual/invoking.html.tr.utf8 b/docs/manual/invoking.html.tr.utf8 index 27d4ae24c0..ef31c6edf9 100644 --- a/docs/manual/invoking.html.tr.utf8 +++ b/docs/manual/invoking.html.tr.utf8 @@ -50,7 +50,7 @@

    Ayrıca bakınız:

    top
    -

    Apache Nasıl Başlatılır?

    +

    Apache Nasıl Başlatılır?

    Yapılandırma dosyasında Listen yönergesi ile öntanımlı olan port 80 (veya 1024’ten küçük herhangi bir port) belirtilmişse Apache HTTP @@ -93,7 +93,7 @@ görebilirsiniz.

    top
    -

    Başlatma Sırasındaki Hatalar

    +

    Başlatma Sırasındaki Hatalar

    Apache başlatma sırasında ölümcül bir sorunla karşılaşacak olursa çıkmadan önce sorunu açıklayan bir iletiyi konsola veya ErrorLog yönergesi ile belirtilen hata @@ -112,7 +112,7 @@

    Bu ve diğer sorun çözme talimatları için Apache SSS’sini inceleyiniz.

    top
    -

    Sistem Açılışında Başlatma

    +

    Sistem Açılışında Başlatma

    Sunucunuzun sistem yeniden başlatıldıktan sonra çalışmasına devam etmesini istiyorsanız sistem başlatma betiklerinize (genellikle ya @@ -132,7 +132,7 @@ gereklerini yerine getirdiğinden emin olunuz.

    top
    -

    Ek Bilgiler

    +

    Ek Bilgiler

    httpd, apachectl ve sunucuyla gelen diğer destek programlarının komut satırı seçenekleri hakkında ek diff --git a/docs/manual/logs.html.en b/docs/manual/logs.html.en index 50043138e7..5da6c9bf14 100644 --- a/docs/manual/logs.html.en +++ b/docs/manual/logs.html.en @@ -50,7 +50,7 @@

    See also

    top
    @@ -73,7 +73,7 @@
    top
    -

    Security Warning

    +

    Security Warning

    Anyone who can write to the directory where Apache httpd is @@ -91,7 +91,7 @@ logs.

    top
    -

    Error Log

    +

    Error Log

    @@ -151,7 +151,7 @@

    top
    -

    Per-module logging

    +

    Per-module logging

    The LogLevel directive @@ -178,7 +178,7 @@ the server.

    top
    -

    Access Log

    +

    Access Log

    @@ -488,7 +488,7 @@ LogFormat "%!200,304,302{Referer}i" refererlog
    top
    -

    Log Rotation

    +

    Log Rotation

    On even a moderately busy server, the quantity of @@ -523,7 +523,7 @@ LogFormat "%!200,304,302{Referer}i" refererlog section.

    top
    -

    Piped Logs

    +

    Piped Logs

    Apache httpd is capable of writing error and access log @@ -590,7 +590,7 @@ CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" commo

    top
    top
    -

    Other Log Files

    +

    Other Log Files

    diff --git a/docs/manual/logs.html.ja.utf8 b/docs/manual/logs.html.ja.utf8 index 18e01b51a3..00872cd959 100644 --- a/docs/manual/logs.html.ja.utf8 +++ b/docs/manual/logs.html.ja.utf8 @@ -52,7 +52,7 @@
    top

    - セキュリティに関する警告

    + セキュリティに関する警告

    Apache がログファイルを書いているディレクトリに書き込める人は、 ほぼ確実にサーバが起動された uid へのアクセスを手に入れることができます。 @@ -68,7 +68,7 @@ 生のログを扱うときは注意してください。

    top
    -

    エラーログ

    +

    エラーログ

    @@ -127,7 +127,7 @@

    top
    -

    アクセスログ

    +

    アクセスログ

    @@ -396,7 +396,7 @@
    top
    -

    ログの交替

    +

    ログの交替

    普通の負荷のサーバでさえ、ログファイルに保存される情報の量は @@ -428,7 +428,7 @@

    ログの交替をするもう一つの方法はパイプ経由のログを使うもので、次の節で説明されています。

    top
    -

    パイプ経由のログ

    +

    パイプ経由のログ

    Apache httpd はエラーログとアクセスログをファイルに直接書く代わりに、 @@ -470,7 +470,7 @@ 使わない方が良いでしょう。

    top
    -

    バーチャルホスト

    +

    バーチャルホスト

    多くの バーチャルホスト のあるサーバを実行している @@ -513,7 +513,7 @@ バーチャルホスト毎にエラーログを使うかを選ばなければなりません。

    top
    -

    他のログファイル

    +

    他のログファイル

    diff --git a/docs/manual/logs.html.ko.euc-kr b/docs/manual/logs.html.ko.euc-kr index b8c0de37be..6dfdcb893c 100644 --- a/docs/manual/logs.html.ko.euc-kr +++ b/docs/manual/logs.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    +

    ġ α ִ 丮 @@ -60,7 +60,7 @@ Ƿ, α׸ ٷ궧 ؾ Ѵ.

    top
    -

    α (Error Log)

    +

    α (Error Log)

    @@ -116,7 +116,7 @@

    top
    top
    -

    α ȯ (Log Rotation)

    +

    α ȯ (Log Rotation)

    ٻ αϿ Ǵ ſ @@ -405,7 +405,7 @@

    α׸ ȯϴ ٸ α ϴ ̴.

    top
    -

    α׸

    +

    α׸

    ġ α׿ α׸ Ͽ @@ -445,7 +445,7 @@ ȵȴ.

    top
    -

    ȣƮ

    +

    ȣƮ

    ȣƮ ִ @@ -481,7 +481,7 @@ α׷ α׸ ȣ ִ.

    top
    -

    ٸ α

    +

    ٸ α

    diff --git a/docs/manual/logs.html.tr.utf8 b/docs/manual/logs.html.tr.utf8 index 2387980829..3b2328610e 100644 --- a/docs/manual/logs.html.tr.utf8 +++ b/docs/manual/logs.html.tr.utf8 @@ -50,7 +50,7 @@

    Ayrıca bakınız:

    top
    -

    Giriş

    +

    Giriş

    @@ -69,7 +69,7 @@
    top
    -

    Güvenlik Uyarısı

    +

    Güvenlik Uyarısı

    Apache httpd’nin günlük dosyalarını yazdığı dizine yazabilen birinin sunucuyu @@ -85,7 +85,7 @@ alınırken dikkatli olunmalıdır.

    top
    -

    Hata Günlüğü

    +

    Hata Günlüğü

    @@ -141,7 +141,7 @@

    top
    -

    Modüllere göre günlükleme

    +

    Modüllere göre günlükleme

    LogLevel yönergesi, günlük @@ -169,7 +169,7 @@

    top
    -

    Erişim Günlüğü

    +

    Erişim Günlüğü

    @@ -469,7 +469,7 @@
    top
    -

    Günlük Çevrimi

    +

    Günlük Çevrimi

    Yükü ağır sunucularda günlük dosyalarına kaydedilen bilginin miktarı @@ -503,7 +503,7 @@ gibi borulu günlükler kullanmaktır.

    top
    -

    Borulu Günlükler

    +

    Borulu Günlükler

    Apache httpd hata ve erişim günlüklerini doğrudan bir dosyaya yazmak @@ -566,7 +566,7 @@

    top
    -

    Sanal Konaklar

    +

    Sanal Konaklar

    Bir sunucu çok sayıda sanal konak ile hizmet @@ -608,7 +608,7 @@ edilebilir.

    top
    -

    Diğer Günlük Dosyaları

    +

    Diğer Günlük Dosyaları

    diff --git a/docs/manual/misc/password_encryptions.html.en b/docs/manual/misc/password_encryptions.html.en index ae25383788..701606e63d 100644 --- a/docs/manual/misc/password_encryptions.html.en +++ b/docs/manual/misc/password_encryptions.html.en @@ -36,7 +36,7 @@

    See also

    top
    -

    Basic Authentication

    +

    Basic Authentication

    There are five formats that Apache recognizes for basic-authentication passwords. Note that not all formats work on every platform:

    @@ -182,7 +182,7 @@
    top
    -

    Digest Authentication

    +

    Digest Authentication

    Apache recognizes one format for digest-authentication passwords - the MD5 hash of the string user:realm:password as a 32-character string of hexadecimal diff --git a/docs/manual/misc/password_encryptions.html.es b/docs/manual/misc/password_encryptions.html.es index ca5506d594..920ff00b9d 100644 --- a/docs/manual/misc/password_encryptions.html.es +++ b/docs/manual/misc/password_encryptions.html.es @@ -35,7 +35,7 @@

    Consulte tambin

    top
    -

    Autenticacin Bsica

    +

    Autenticacin Bsica

    Hay cinco formatos que Apache reconoce para contraseas de autenticacin-bsica. Tenga en cuenta que no todos los formatos funcionan en todas las plataformas:

    @@ -167,7 +167,7 @@
    top
    -

    Autenticacin Digest

    +

    Autenticacin Digest

    Apache reconoce un formato para las contraseas de autenticacin-digest - el MD5 hash de la cadena de caracteres user:realm:password como una cadena de 32-caracteres de dgitos hexadecimales. realm es el parmetro del mbito de Autorizacin para la directiva AuthName en httpd.conf.

    diff --git a/docs/manual/misc/perf-scaling.html.en b/docs/manual/misc/perf-scaling.html.en index f1fdda8610..b961eaf4da 100644 --- a/docs/manual/misc/perf-scaling.html.en +++ b/docs/manual/misc/perf-scaling.html.en @@ -70,7 +70,7 @@
    top

    What Will and Will Not Be Discussed -

    +

    The session will focus on easily accessible configuration and tuning options for Apache httpd 2.2 and 2.4 as well as monitoring tools. @@ -86,7 +86,7 @@

    top

    Monitoring Your Server -

    +

    The first task when sizing or performance-tuning your server is to find out how your system is currently performing. By monitoring @@ -733,7 +733,7 @@ CustomLog "|/usr/local/apache2/bin/rotatelogs /var/log/access_log 86400" common

    top

    Configuring for Performance -

    + @@ -1213,7 +1213,7 @@ CustomLog "|/usr/local/apache2/bin/rotatelogs /var/log/access_log 86400" common
    top

    Caching Content -

    +

    Requests for dynamically generated content usually take significantly more resources than requests for static content. @@ -1438,7 +1438,7 @@ CacheMaxExpire 21600

    top

    Further Considerations -

    +

    Armed with the knowledge of how to tune a sytem to deliver the desired the performance, we will soon discover that one diff --git a/docs/manual/misc/perf-scaling.html.es b/docs/manual/misc/perf-scaling.html.es index 1311d5f845..08aed68ecc 100644 --- a/docs/manual/misc/perf-scaling.html.es +++ b/docs/manual/misc/perf-scaling.html.es @@ -45,13 +45,13 @@

    Consulte tambin

    top
    -

    De qu hablaremos y de qu no

    +

    De qu hablaremos y de qu no

    Este documento se centrar en documentacin de fcil acceso y opciones de ajuste para Apache HTTPD 2.2 y 2.4, as como herramientas de monitorizacin. Las herramientas de monitorizacin le permiten observar su servidor web para obtener informacin de su rendimiento, o su falta de l. Asumiremos que usted no tiene un presupuesto ilimitado para hardware de servidor, as que la infraestructura existente tiene que hacer el trabajo. Usted probablemente tampoco desea compilar su propio Apache, o recompilar el kernel del sistema operativo. Aunque si asumimos que est familiarizado con el fichero de configuracin de Apache httpd.

    top
    -

    Monitorizando Su Servidor

    +

    Monitorizando Su Servidor

    La primera tarea cuando se mide o se ajusta el rendimiento de su servidor es averiguar como est rindiendo actualmente. Monitorizando su servidor con carga real, o carga generada artificialmente, puede extrapolar su comportamiento bajo estrs, como por ejemplo cuando se le menciona en Slashdot.

    @@ -445,7 +445,7 @@ CustomLog "|/usr/local/apache2/bin/rotatelogs /var/log/access_log 86400" common
    top
    -

    Configurar para obtener Rendimiento

    +

    Configurar para obtener Rendimiento

    @@ -607,7 +607,7 @@ CustomLog "|/usr/local/apache2/bin/rotatelogs /var/log/access_log 86400" common
    top
    -

    Cacheando Contenido

    +

    Cacheando Contenido

    Peticiones para contenido que se genera dinmicamente generalmente consumen ms recursos que el contenido esttico. El contenido esttico consiste en ficheros sencillos como pginas, imgenes, etc. que se encuentran en el disco y se sirven de manera muy eficiente. Muchos sistemas operativos cachean automticamente en memoria los contenidos de ficheros a los que se accede frecuentemente.

    @@ -698,7 +698,7 @@ CacheMaxExpire 21600
    top
    -

    Otras Consideraciones

    +

    Otras Consideraciones

    Armado con el conocimiento de cmo afinar el sistema para entregar el rendimiento deseado, pronto descubrir que un solo sistema puede provocar un cuello de botella. Cmo hacer que un sistema sea apto para crecimiento, o como afinar un nmero de sistemas como uno solo ser comentado en la pginaPerformanceScalingOut. diff --git a/docs/manual/misc/perf-tuning.html.en b/docs/manual/misc/perf-tuning.html.en index 3867589e6e..044df3aac0 100644 --- a/docs/manual/misc/perf-tuning.html.en +++ b/docs/manual/misc/perf-tuning.html.en @@ -54,7 +54,7 @@

    See also

    top
    top
    top
    top
    -

    Appendix: Detailed Analysis of a Trace

    +

    Appendix: Detailed Analysis of a Trace

    diff --git a/docs/manual/misc/perf-tuning.html.ko.euc-kr b/docs/manual/misc/perf-tuning.html.ko.euc-kr index 26aaf99974..f7e221486a 100644 --- a/docs/manual/misc/perf-tuning.html.ko.euc-kr +++ b/docs/manual/misc/perf-tuning.html.ko.euc-kr @@ -52,7 +52,7 @@

    top
    -

    ϵ ü ؼ

    +

    ϵ ü ؼ

    @@ -92,7 +92,7 @@
    top
    -

    ؼ

    +

    ؼ

    @@ -367,7 +367,7 @@
    top
    -

    Ͻ ؼ

    +

    Ͻ ؼ

    @@ -846,7 +846,7 @@
    top
    -

    η: ýȣ ڼ мϱ

    +

    η: ýȣ ڼ мϱ

    diff --git a/docs/manual/misc/perf-tuning.html.tr.utf8 b/docs/manual/misc/perf-tuning.html.tr.utf8 index 1321edf170..a44ae3fe90 100644 --- a/docs/manual/misc/perf-tuning.html.tr.utf8 +++ b/docs/manual/misc/perf-tuning.html.tr.utf8 @@ -57,7 +57,7 @@

    Ayrıca bakınız:

    top
    top
    top
    top
    -

    Ek: Bir çağrı izlemesinin ayrıntılı çözümlemesi

    +

    Ek: Bir çağrı izlemesinin ayrıntılı çözümlemesi

    diff --git a/docs/manual/misc/relevant_standards.html.en b/docs/manual/misc/relevant_standards.html.en index 975e7f1789..da4ad95af2 100644 --- a/docs/manual/misc/relevant_standards.html.en +++ b/docs/manual/misc/relevant_standards.html.en @@ -62,7 +62,7 @@

    See also

    top
    -

    HTTP Recommendations

    +

    HTTP Recommendations

    Regardless of what modules are compiled and used, Apache as a basic web server complies with the following IETF recommendations:

    @@ -99,7 +99,7 @@
    top
    -

    HTML Recommendations

    +

    HTML Recommendations

    Regarding the Hypertext Markup Language, Apache complies with the following IETF and W3C recommendations:

    @@ -148,7 +148,7 @@
    top
    -

    Authentication

    +

    Authentication

    Concerning the different methods of authentication, Apache follows the following IETF recommendations:

    @@ -164,7 +164,7 @@
    top
    -

    Language/Country Codes

    +

    Language/Country Codes

    The following links document ISO and other language and country code information:

    diff --git a/docs/manual/misc/relevant_standards.html.ko.euc-kr b/docs/manual/misc/relevant_standards.html.ko.euc-kr index 44aebb4c9a..a7ae05e175 100644 --- a/docs/manual/misc/relevant_standards.html.ko.euc-kr +++ b/docs/manual/misc/relevant_standards.html.ko.euc-kr @@ -64,7 +64,7 @@

    top
    -

    HTTP ǰ

    +

    HTTP ǰ

     ϰ ϴ ⺻ ġ IETF ǰ(recommendation) :

    @@ -94,7 +94,7 @@
    top
    -

    HTML ǰ

    +

    HTML ǰ

    ؽƮ ũ (Hypertext Markup Language, HTML) Ͽ ġ IETF ǰ W3C ǰ :

    @@ -141,7 +141,7 @@
    top
    -

    +

    ġ IETF ǰ :

    @@ -155,7 +155,7 @@
    top
    -

    / ڵ

    +

    / ڵ

    Ʒ ũ ISO ٸ / ڵ ִ:

    diff --git a/docs/manual/misc/security_tips.html.en b/docs/manual/misc/security_tips.html.en index fe0efd6d33..46aaa48e41 100644 --- a/docs/manual/misc/security_tips.html.en +++ b/docs/manual/misc/security_tips.html.en @@ -49,7 +49,7 @@

    See also

    top
    -

    Keep up to Date

    +

    Keep up to Date

    The Apache HTTP Server has a good record for security and a developer community highly concerned about security issues. But @@ -70,7 +70,7 @@

    top
    top
    top
    top
    -

    CGI in General

    +

    CGI in General

    @@ -263,7 +263,7 @@
    top
    top
    top
    top
    top
    top
    top
    top
    -

    Merging of configuration sections

    +

    Merging of configuration sections

    diff --git a/docs/manual/misc/security_tips.html.es b/docs/manual/misc/security_tips.html.es index e0d850ba90..cc4c3cc71c 100644 --- a/docs/manual/misc/security_tips.html.es +++ b/docs/manual/misc/security_tips.html.es @@ -48,7 +48,7 @@

    Consulte tambin

    top
    -

    Mantenerse al Da

    +

    Mantenerse al Da

    El Servidor Apache HTTP tiene un buen historial de seguridad y comunidad de desarrolladores con una alta preocupacin por los problemas de seguridad. Pero ser inevitable que algunos problemas -- pequeos o grandes -- sean descubiertos en el software despus de que ste ha sido publicado. Por esta razn, es crucial estar al tanto de las actualizaciones de software. Si ha obtenido su versin del Servidor HTTP directamente de Apache, le recomendamos encarecidamente que se suscriba a la Lista de Anuncios del Servidor Apache HTTP donde puede estar informado de nuevas versiones y actualizaciones de seguridad. Hay servicios similares disponibles desde la mayora de distribuidores de terceros del Software Apache.

    @@ -56,7 +56,7 @@
    top
    top
    top
    top
    -

    CGI en General

    +

    CGI en General

    @@ -156,7 +156,7 @@
    top
    top
    top
    top
    top
    top
    top
    top
    -

    Fusin de secciones de configuracin

    +

    Fusin de secciones de configuracin

    diff --git a/docs/manual/misc/security_tips.html.ko.euc-kr b/docs/manual/misc/security_tips.html.ko.euc-kr index 724f6dd8ce..c06c575bcd 100644 --- a/docs/manual/misc/security_tips.html.ko.euc-kr +++ b/docs/manual/misc/security_tips.html.ko.euc-kr @@ -48,7 +48,7 @@

    top
    -

    ֽ ϱ

    +

    ֽ ϱ

    ġ ü ϴ. ׷ ũ ۰ ǥ ߰ߵǴ @@ -66,7 +66,7 @@

    top
    -

    ServerRoot 丮

    +

    ServerRoot 丮

    @@ -113,7 +113,7 @@
    top
    top
    -

    Ϲ CGI

    +

    Ϲ CGI

    @@ -173,7 +173,7 @@
    top
    -

    ScriptAlias CGI

    +

    ScriptAlias CGI

    @@ -190,7 +190,7 @@
    top
    -

    ScriptAlias CGI

    +

    ScriptAlias CGI

    @@ -205,7 +205,7 @@
    top
    -

    ϴ ٸ

    +

    ϴ ٸ

    @@ -218,7 +218,7 @@
    top
    -

    ý ȣϱ

    +

    ý ȣϱ

    @@ -240,7 +240,7 @@
    top
    -

    ⺻ ִ ȣϱ

    +

    ⺻ ִ ȣϱ

    @@ -297,7 +297,7 @@
    top
    -

    α 캸

    +

    α 캸

    diff --git a/docs/manual/misc/security_tips.html.tr.utf8 b/docs/manual/misc/security_tips.html.tr.utf8 index 79f1a386e9..a6477dc308 100644 --- a/docs/manual/misc/security_tips.html.tr.utf8 +++ b/docs/manual/misc/security_tips.html.tr.utf8 @@ -50,7 +50,7 @@

    Ayrıca bakınız:

    top
    -

    Güncel Tutma

    +

    Güncel Tutma

    Apache HTTP Sunucusu iyi bir güvenlik sicilinin yanında güvenlik konularıyla oldukça ilgili bir geliştirici topluluğuna sahiptir. Fakat, @@ -71,7 +71,7 @@

    top
    -

    Hizmet Reddi (DoS) Saldırıları

    +

    Hizmet Reddi (DoS) Saldırıları

    Tüm ağ sunucuları, istemcilerin sistem kaynaklarından yararlanmalarını @@ -141,7 +141,7 @@

    top
    -

    ServerRoot Dizinlerinin İzinleri

    +

    ServerRoot Dizinlerinin İzinleri

    Normalde, Apache root kullanıcı tarafından başlatılır ve hizmetleri @@ -194,7 +194,7 @@ birileri dosyaya yanıltıcı veriler girebilir.

    top
    -

    Sunucu Taraflı İçerik Yerleştirme

    +

    Sunucu Taraflı İçerik Yerleştirme

    SSI sayfaları bir sunucu yöneticisi açısından çeşitli olası risklere @@ -236,7 +236,7 @@

    top
    -

    CGI Genelinde

    +

    CGI Genelinde

    Herşeyden önce ya CGI betiğini/programını yazanlara ya da kendinizin @@ -256,7 +256,7 @@

    top
    -

    ScriptAlias’sız CGI

    +

    ScriptAlias’sız CGI

    Kullanıcıların sitenin her yerinde CGI betiklerini çalıştırmalarına @@ -273,7 +273,7 @@

    top
    -

    ScriptAlias’lı CGI

    +

    ScriptAlias’lı CGI

    CGI’yi belli dizinlerle sınırlamak yöneticiye bu dizinlerde daha iyi @@ -288,7 +288,7 @@

    top
    -

    Devingen içerikli kaynaklar

    +

    Devingen içerikli kaynaklar

    Sunucunun bir parçası gibi çalışan, mod_php, @@ -302,7 +302,7 @@

    top
    -

    Devingen içeriğin güvenliği

    +

    Devingen içeriğin güvenliği

    mod_php, mod_perl veya @@ -324,7 +324,7 @@

    top
    -

    Sistem Ayarlarının Korunması

    +

    Sistem Ayarlarının Korunması

    Güvenliği gerçekten sıkı tutmak istiyorsanız, kullanıcılarınızın @@ -348,7 +348,7 @@

    top
    -

    Sunucu dosyalarının öntanımlı olarak korunması

    +

    Sunucu dosyalarının öntanımlı olarak korunması

    Apache’nin ister istemez yanlış anlaşılan yönlerinden biri öntanımlı @@ -413,7 +413,7 @@

    top
    -

    Günlüklerin İzlenmesi

    +

    Günlüklerin İzlenmesi

    Sunucunuzda olup biteni günü gününe bilmek istiyorsanız günlük dosyalarına bakmalısınız. Günlük dosyaları @@ -458,7 +458,7 @@

    top
    -

    Yapılandırma bölümlerinin birleştirilmesi

    +

    Yapılandırma bölümlerinin birleştirilmesi

    diff --git a/docs/manual/mod/core.html.de b/docs/manual/mod/core.html.de index 610978c0eb..b5cc9884f4 100644 --- a/docs/manual/mod/core.html.de +++ b/docs/manual/mod/core.html.de @@ -110,6 +110,7 @@ Servers
  • Protocols
  • ProtocolsHonorOrder
  • QualifyRedirectURL
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RLimitCPU
  • RLimitMEM
  • @@ -139,7 +140,7 @@ Servers
  • Kommentare
  • top
    -

    AcceptFilter-Direktive

    +

    AcceptFilter-Direktive

    @@ -189,7 +190,7 @@ Protokolle
    top
    -
    Beschreibung:Konfiguriert Optimierungen fr lauschende Sockets bestimmter Protokolle
    @@ -266,7 +267,7 @@ Protokolle
    top
    -
    Beschreibung:Ressourcen lassen angehngte Pfadangaben zu
    Syntax:AcceptPathInfo On|Off|Default
    @@ -309,7 +310,7 @@ Protokolle
    top
    -
    Beschreibung:Name der dezentralen Konfigurationsdateien
    Syntax:AccessFileName Dateiname [Dateiname] ...
    top
    -
    Beschreibung:Standard-Charset-Parameter, der bei Antworten vom Content-Type text/plain oder text/html hinzugefgt wird @@ -358,7 +359,7 @@ Protokolle
    @@ -391,7 +392,7 @@ werden d
    top
    -
    Beschreibung:Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht werden drfen
    @@ -500,7 +501,7 @@ erlaubt sind.
    top
    -
    Beschreibung:Direktiven-Typen, die in .htaccess-Dateien erlaubt sind.
    @@ -521,7 +522,7 @@ erlaubt sind.
    top
    -
    Beschreibung:Individual directives that are allowed in .htaccess files
    @@ -534,7 +535,7 @@ erlaubt sind. noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Set the minimum filter type eligible for asynchronous handling
    Syntax:AsyncFilter request|connection|network
    @@ -554,7 +555,7 @@ CGI-Skripte
    top
    -
    Beschreibung:Technik zur Bestimmung des Interpreters fr CGI-Skripte
    @@ -569,7 +570,7 @@ variables noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Enables passing HTTP authorization headers to scripts as CGI variables
    @@ -582,7 +583,7 @@ variables noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Controls how some CGI variables are set
    Syntax:CGIVar variable rule
    @@ -626,7 +627,7 @@ HTTP-Response-Headern
    top
    -
    Beschreibung:Aktiviert die Generierung von Content-MD5 HTTP-Response-Headern
    @@ -645,7 +646,7 @@ HTTP-Response-Headern
    top
    -
    Beschreibung:Base directory for the server run-time files
    Syntax:DefaultRuntimeDir directory-path
    @@ -679,7 +680,7 @@ nicht auf andere Weise ermitteln kann.
    top
    -
    Beschreibung:MIME-Content-Type, der gesendet wird, wenn der Server den Typ nicht auf andere Weise ermitteln kann.
    @@ -695,7 +696,7 @@ nicht auf andere Weise ermitteln kann.
    top
    -
    Beschreibung:Define the existence of a variable
    Syntax:Define Parametername
    top
    -
    Beschreibung:Umschliet eine Gruppe von Direktiven, die nur auf das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet @@ -843,7 +844,7 @@ werden
    top
    -
    Beschreibung:Umschliet eine Gruppe von Direktiven, die auf Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet @@ -882,7 +883,7 @@ werden
    @@ -917,7 +918,7 @@ abbilden
    top
    -
    Beschreibung:Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im Web sichtbar ist.
    top
    -
    Beschreibung:Contains directives that apply only if the condition of a previous <If> or @@ -944,7 +945,7 @@ satisfied by a request at runtime
    top
    -
    Beschreibung:Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous @@ -974,7 +975,7 @@ for a complete reference and more examples.
    top
    -

    EnableMMAP-Direktive

    +

    EnableMMAP-Direktive

    @@ -1030,7 +1031,7 @@ Auslieferung zu lesen
    top
    -
    Beschreibung:Verwende Memory-Mapping, um Dateien whrend der Auslieferung zu lesen
    @@ -1100,7 +1101,7 @@ Dateien an den Client auszuliefern
    top
    -
    Beschreibung:Verwende die sendfile-Untersttzung des Kernels, um Dateien an den Client auszuliefern
    @@ -1113,7 +1114,7 @@ Dateien an den Client auszuliefern noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Abort configuration parsing with a custom error message
    Syntax:Error message
    @@ -1220,7 +1221,7 @@ Fehlermeldungen
    top
    -
    Beschreibung:Das, was der Server im Fehlerfall an den Client zurckgibt
    @@ -1282,7 +1283,7 @@ Fehlermeldungen
    top
    -
    Beschreibung:Ablageort, an dem der Server Fehler protokolliert
    Syntax: ErrorLog Dateiname|syslog[:facility]
    @@ -1299,7 +1300,7 @@ Fehlermeldungen
    top
    -
    Beschreibung:Format specification for error log entries
    Syntax: ErrorLogFormat [connection|request] format
    @@ -1312,7 +1313,7 @@ request noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Keep track of extended status information for each request
    @@ -1368,7 +1369,7 @@ ETag verwendet werden
    top
    -
    Beschreibung:Dateiattribute, die zur Erstellung des HTTP-Response-Headers ETag verwendet werden
    @@ -1424,7 +1425,7 @@ beziehen
    top
    -
    Beschreibung:Enthlt Direktiven, die sich nur auf passende Dateinamen beziehen
    @@ -1454,7 +1455,7 @@ beziehen
    top
    -
    Beschreibung:Enthlt Direktiven, die fr Dateinamen gelten, die auf einen regulren Ausdruck passen
    @@ -1504,7 +1505,7 @@ angegebenen MIME-Content-Type
    top
    -
    Beschreibung:Erzwingt die Auslieferung aller passendenden Dateien mit dem angegebenen MIME-Content-Type
    @@ -1515,7 +1516,7 @@ angegebenen MIME-Content-Type noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Directory to write gmon.out profiling data to.
    Syntax:GprofDir /tmp/gprof/|/tmp/gprof/%
    @@ -1559,7 +1560,7 @@ angegebenen MIME-Content-Type
    top
    -
    Beschreibung:Aktiviert DNS-Lookups auf Client-IP-Adressen
    Syntax:HostnameLookups On|Off|Double
    noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Modify restrictions on HTTP Request Messages
    Syntax:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] @@ -1573,7 +1574,7 @@ angegebenen MIME-Content-Type
    @@ -1600,7 +1601,7 @@ for a complete reference and more examples.
    top
    -
    Beschreibung:Contains directives that apply only if a condition is satisfied by a request at runtime
    @@ -1655,7 +1656,7 @@ wenn eine Testbedingung beim Start wahr ist
    top
    -
    Beschreibung:Schliet Direktiven ein, die nur ausgefhrt werden, wenn eine Testbedingung beim Start wahr ist
    @@ -1665,6 +1666,7 @@ presence or absence of a specific directive +
    Beschreibung:Encloses directives that are processed conditional on the presence or absence of a specific directive
    AllowOverride:All
    Status:Core
    Modul:core
    Kompatibilitt:Available in 2.4.34 and later

    Die Dokumentation zu dieser Direktive wurde noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    Siehe auch

    @@ -1673,7 +1675,7 @@ presence or absence of a specific directive
    @@ -1683,11 +1685,12 @@ if file exists at startup +
    Beschreibung:Encloses directives that will be processed only if file exists at startup
    AllowOverride:All
    Status:Core
    Modul:core
    Kompatibilitt:Available in 2.4.34 and later

    Die Dokumentation zu dieser Direktive wurde noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -

    <IfModule>-Direktive

    +

    <IfModule>-Direktive

    top
    -
    Beschreibung:Schliet Direktiven ein, die abhngig vom Vorhandensein oder Fehlen eines speziellen Moduls ausgefhrt @@ -1743,7 +1746,7 @@ werden
    @@ -1753,6 +1756,7 @@ presence or absence of a specific section directive +
    Beschreibung:Encloses directives that are processed conditional on the presence or absence of a specific section directive
    AllowOverride:All
    Status:Core
    Modul:core
    Kompatibilitt:Available in 2.4.34 and later

    Die Dokumentation zu dieser Direktive wurde noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    Siehe auch

    @@ -1761,7 +1765,7 @@ presence or absence of a specific section directive
    top
    -

    Include-Direktive

    +

    Include-Direktive

    @@ -1821,7 +1825,7 @@ Server-Konfigurationsdatei ein
    top
    -
    Beschreibung:Fgt andere Konfigurationsdateien innerhalb der Server-Konfigurationsdatei ein
    @@ -1840,7 +1844,7 @@ the server configuration files
    top
    -
    Beschreibung:Includes other configuration files from within the server configuration files
    @@ -1875,7 +1879,7 @@ the server configuration files
    top
    -
    Beschreibung:Aktiviert persistente HTTP-Verbindungen
    Syntax:KeepAlive On|Off
    @@ -1899,7 +1903,7 @@ auf nachfolgende Anfragen wartet
    top
    -
    Beschreibung:Zeitspanne, die der Server whrend persistenter Verbindungen auf nachfolgende Anfragen wartet
    @@ -1953,7 +1957,7 @@ bestimmte HTTP-Methoden
    top
    -
    Beschreibung:Beschrnkt die eingeschlossenen Zugriffskontrollen auf bestimmte HTTP-Methoden
    @@ -1987,7 +1991,7 @@ au
    top
    -
    Beschreibung:Beschrnkt Zugriffskontrollen auf alle HTTP-Methoden auer den genannten
    @@ -2025,7 +2029,7 @@ au
    top
    -
    Beschreibung:Bestimmt die maximale Anzahl interner Umleitungen und verschachtelter Unteranfragen
    @@ -2070,7 +2074,7 @@ HTTP-Request-Body
    top
    -
    Beschreibung:Begrenzt die Gesamtgre des vom Client gesendeten HTTP-Request-Body
    @@ -2113,7 +2117,7 @@ entgegengenommen werden
    top
    -
    Beschreibung:Begrenzt die Anzahl der HTTP-Request-Header, die vom Client entgegengenommen werden
    @@ -2153,7 +2157,7 @@ HTTP-Request-Headers
    top
    -
    Beschreibung:Begrenzt die Lnge des vom Client gesendeten HTTP-Request-Headers
    @@ -2193,7 +2197,7 @@ HTTP-Anfragezeile
    top
    -
    Beschreibung:Begrenzt die Lnge der vom Client entgegengenommenen HTTP-Anfragezeile
    @@ -2217,7 +2221,7 @@ Request-Bodys
    top
    -
    Beschreibung:Begrenzt die Gre eines XML-basierten Request-Bodys
    @@ -2330,7 +2334,7 @@ URLs an
    top
    -
    Beschreibung:Wendet die enthaltenen Direktiven nur auf die entsprechenden URLs an
    @@ -2363,7 +2367,7 @@ regul
    top
    -
    Beschreibung:Wendet die enthaltenen Direktiven nur auf URLs an, die auf regulre Ausdrcke passen
    @@ -2493,7 +2497,7 @@ regul
    top
    -
    Beschreibung:Steuert die Ausfhrlichkeit des Fehlerprotokolls
    Syntax:LogLevel Level
    top
    -
    Beschreibung:Override the verbosity of the ErrorLog for certain clients
    Syntax:LogLevel ipaddress[/prefixlen] @@ -2512,7 +2516,7 @@ regul
    top
    -

    MaxKeepAliveRequests-Direktive

    +

    MaxKeepAliveRequests-Direktive

    @@ -2537,7 +2541,7 @@ zul
    top
    -
    Beschreibung:Anzahl der Anfragen, die bei einer persistenten Verbindung zulssig sind
    @@ -2551,7 +2555,7 @@ zul noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
    @@ -2565,7 +2569,7 @@ zul noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
    @@ -2579,7 +2583,7 @@ resource noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Number of ranges allowed before returning the complete resource
    @@ -2592,7 +2596,7 @@ resource noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Determines whether trailers are merged into headers
    Syntax:MergeTrailers [on|off]
    @@ -2606,7 +2610,7 @@ or specified mutexes noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Configures mutex mechanism and lock file directory for all or specified mutexes
    @@ -2686,7 +2690,7 @@ virtueller Hosts
    top
    -
    Beschreibung:Bestimmt eine IP-Adresse fr den Betrieb namensbasierter virtueller Hosts
    @@ -2836,7 +2840,7 @@ bestimmten Verzeichnis verf
    top
    -
    Beschreibung:Definiert, welche Eigenschaften oder Funktionen in einem bestimmten Verzeichnis verfgbar sind
    @@ -2853,7 +2857,7 @@ bestimmten Verzeichnis verf
    top
    -
    Beschreibung:Protocol for a listening socket
    Syntax:Protocol protocol
    @@ -2870,7 +2874,7 @@ bestimmten Verzeichnis verf
    top
    -
    Beschreibung:Protocols available for a server/virtual host
    Syntax:Protocols protocol ...
    @@ -2887,7 +2891,7 @@ bestimmten Verzeichnis verf
    top
    -
    Beschreibung:Determines if order of Protocols determines precedence during negotiation
    Syntax:ProtocolsHonorOrder On|Off
    @@ -2903,13 +2907,27 @@ as if 'QualifyRedirectURL ON' was configured. noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Controls whether the REDIRECT_URL environment variable is fully qualified
    + + + + + + + +
    Beschreibung:Allow to configure global/default options for regexes
    Syntax:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
    Voreinstellung:RegexDefaultOptions DOLLAR_ENDONLY
    Kontext:Serverkonfiguration
    Status:Core
    Modul:core
    Kompatibilitt:Only available from Apache 2.4.30 and later.

    Die Dokumentation zu dieser Direktive wurde + noch nicht bersetzt. Bitte schauen Sie in die englische + Version.

    +
    top
    +

    RegisterHttpMethod-Direktive

    +
    Beschreibung:Register non-standard HTTP methods
    Syntax:RegisterHttpMethod method [method [...]]
    Kontext:Serverkonfiguration
    Status:Core
    Modul:core
    Kompatibilitt:Available in Apache HTTP Server 2.4.24 and later

    Die Dokumentation zu dieser Direktive wurde noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    Siehe auch

    @@ -2919,7 +2937,7 @@ as if 'QualifyRedirectURL ON' was configured.
    @@ -2955,7 +2973,7 @@ Apache-Kindprozessen gestartet wurden
    top
    -
    Beschreibung:Begrenzt den CPU-Verbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    @@ -2991,7 +3009,7 @@ Apache-Kindprozessen gestartet wurden
    top
    -
    Beschreibung:Begrenzt den Speicherverbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    top
    -
    Beschreibung:Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet werden knnen, der ihrerseits von Apache-Kinprozessen gestartet @@ -3037,7 +3055,7 @@ wurden
    @@ -3102,7 +3120,7 @@ Die Option Registry-Strict ist verf
    top
    -
    Beschreibung:Methode zur Ermittlung des Interpreters von CGI-Skripten
    top
    -
    Beschreibung:Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than @@ -3116,7 +3134,7 @@ of a request or the last 63, assuming the request itself is greater than noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -

    ServerAdmin-Direktive

    +

    ServerAdmin-Direktive

    @@ -3148,7 +3166,7 @@ welche an den Client gesendet werden
    top
    -
    Beschreibung:E-Mail-Adresse, die der Server in Fehlermeldungen einfgt, welche an den Client gesendet werden
    @@ -3175,7 +3193,7 @@ Anfragen einem namensbasierten virtuellen Host zugeordnet werden
    top
    -
    Beschreibung:Alternativer Name fr einen Host, der verwendet wird, wenn Anfragen einem namensbasierten virtuellen Host zugeordnet werden
    @@ -3234,7 +3252,7 @@ Apache
    top
    -
    Beschreibung:Rechnername und Port, die der Server dazu verwendet, sich selbst zu identifizieren
    top
    -
    Beschreibung:Veralteter URL-Pfad fr einen namensbasierten virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen @@ -3256,7 +3274,7 @@ wird
    @@ -3285,7 +3303,7 @@ wird
    top
    -
    Beschreibung:Basisverzeichnis der Serverinstallation
    Syntax:ServerRoot Verzeichnis
    @@ -3322,7 +3340,7 @@ Dokumenten
    top
    -
    Beschreibung:Konfiguriert die Fuzeile von servergenerierten Dokumenten
    @@ -3382,7 +3400,7 @@ Dokumenten
    top
    -
    Beschreibung:Konfiguriert den HTTP-Response-Header Server
    @@ -3433,7 +3451,7 @@ einen Handler
    top
    -
    Beschreibung:Erzwingt die Verarbeitung aller passenden Dateien durch einen Handler
    @@ -3459,7 +3477,7 @@ verarbeiten
    top
    -
    Beschreibung:Bestimmt die Filter, die Client-Anfragen und POST-Eingaben verarbeiten
    @@ -3495,7 +3513,7 @@ verarbeiten
    top
    -
    Beschreibung:Bestimmt die Filter, die Antworten des Servers verarbeiten
    Syntax:SetOutputFilter Filter[;Filter...]
    @@ -3529,7 +3547,7 @@ bevor er die Anfrage abbricht
    top
    -
    Beschreibung:Zeitspanne, die der Server auf verschiedene Ereignisse wartet, bevor er die Anfrage abbricht
    @@ -3560,7 +3578,7 @@ bevor er die Anfrage abbricht
    top
    -
    Beschreibung:Legt das Verhalten von TRACE-Anfragen fest
    Syntax:TraceEnable [on|off|extended]
    @@ -3576,7 +3594,7 @@ bevor er die Anfrage abbricht
    top
    -
    Beschreibung:Undefine the existence of a variable
    Syntax:UnDefine parameter-name
    @@ -3646,7 +3664,7 @@ ermittelt
    top
    -
    Beschreibung:Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    @@ -3697,7 +3715,7 @@ ermittelt
    top
    -
    Beschreibung:Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    @@ -3818,7 +3836,7 @@ IP-Adressen angewendet werden
    top
    -
    Beschreibung:Enthlt Direktiven, die nur auf bestimmte Hostnamen oder IP-Adressen angewendet werden
    diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en index 87654deb7c..3333415090 100644 --- a/docs/manual/mod/core.html.en +++ b/docs/manual/mod/core.html.en @@ -137,7 +137,7 @@ available
  • Comments
  • top
    -
    Beschreibung:Warn from configuration parsing with a custom message
    Syntax:Warning message
    @@ -231,7 +231,7 @@ AcceptFilter https connect
    top
    -
    Description:Configures optimizations for a Protocol's Listener Sockets
    Syntax:AcceptFilter protocol accept_filter
    @@ -296,7 +296,7 @@ AcceptFilter https connect
    top
    -
    Description:Resources accept trailing pathname information
    Syntax:AcceptPathInfo On|Off|Default
    @@ -333,7 +333,7 @@ AcceptFilter https connect
    top
    -
    Description:Name of the distributed configuration file
    Syntax:AccessFileName filename [filename] ...
    @@ -378,7 +378,7 @@ content-type is text/plain or text/html
    top
    -
    Description:Default charset parameter to be added when a response content-type is text/plain or text/html
    @@ -419,7 +419,7 @@ NoDecode option available in 2.3.12 and later.
    top
    -
    Description:Determines whether encoded path separators in URLs are allowed to be passed through
    @@ -578,7 +578,7 @@ NoDecode option available in 2.3.12 and later.
    top
    -
    Description:Types of directives that are allowed in .htaccess files
    @@ -637,7 +637,7 @@ AllowOverrideList CookieTracking CookieName
    top
    -
    Description:Individual directives that are allowed in .htaccess files
    @@ -658,7 +658,7 @@ AllowOverrideList CookieTracking CookieName
    top
    -
    Description:Set the minimum filter type eligible for asynchronous handling
    Syntax:AsyncFilter request|connection|network
    @@ -677,7 +677,7 @@ scripts
    top
    -
    Description:Technique for locating the interpreter for CGI scripts
    @@ -714,7 +714,7 @@ variables
    top
    -
    Description:Enables passing HTTP authorization headers to scripts as CGI variables
    @@ -740,7 +740,7 @@ variables
    top
    -
    Description:Controls how some CGI variables are set
    Syntax:CGIVar variable rule
    @@ -780,7 +780,7 @@ headers
    top
    -
    Description:Enables the generation of Content-MD5 HTTP Response headers
    @@ -816,7 +816,7 @@ headers
    top
    -
    Description:Base directory for the server run-time files
    Syntax:DefaultRuntimeDir directory-path
    top
    -
    Description:This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType @@ -857,7 +857,7 @@ which no other media type configuration could be found.
    top
    -

    Define Directive

    +

    Define Directive

    @@ -899,7 +899,7 @@ DocumentRoot "/var/www/${servername}/htdocs"
    top
    -
    Description:Define a variable
    Syntax:Define parameter-name [parameter-value]
    @@ -1029,7 +1029,7 @@ named file-system directory, sub-directories, and their contents.
    top
    -
    Description:Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    @@ -1091,7 +1091,7 @@ sections are combined when a request is received
    top
    -
    Description:Enclose directives that apply to the contents of file-system directories matching a regular expression.
    @@ -1124,7 +1124,7 @@ Locations
    top
    -
    Description:Directory that forms the main document tree visible from the web
    top
    -
    Description:Contains directives that apply only if the condition of a previous <If> or @@ -1171,7 +1171,7 @@ satisfied by a request at runtime
    top
    -
    Description:Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous @@ -1222,7 +1222,7 @@ for a complete reference and more examples.
    top
    -

    EnableMMAP Directive

    +

    EnableMMAP Directive

    @@ -1268,7 +1268,7 @@ for a complete reference and more examples.
    top
    -
    Description:Use memory-mapping to read files during delivery
    Syntax:EnableMMAP On|Off
    @@ -1328,7 +1328,7 @@ version 2.3.9.
    top
    -
    Description:Use the kernel sendfile support to deliver files to the client
    Syntax:EnableSendfile On|Off
    @@ -1365,7 +1365,7 @@ version 2.3.9.
    top
    -
    Description:Abort configuration parsing with a custom error message
    Syntax:Error message
    @@ -1471,7 +1471,7 @@ ErrorDocument 403 /errors/forbidden.py?referrer=%{escape:%{HTTP_REFERER}}
    top
    -
    Description:What the server will return to the client in case of an error
    @@ -1536,7 +1536,7 @@ ErrorLog syslog::httpd.srv2
    top
    -
    Description:Location where the server will log errors
    Syntax: ErrorLog file-path|syslog[:[facility][:tag]]
    @@ -1712,7 +1712,7 @@ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
    top
    -
    Description:Format specification for error log entries
    Syntax: ErrorLogFormat [connection|request] format
    @@ -1746,7 +1746,7 @@ request
    top
    -
    Description:Keep track of extended status information for each request
    @@ -1814,7 +1814,7 @@ earlier.
    top
    -
    Description:File attributes used to create the ETag HTTP response header for static files
    @@ -1875,7 +1875,7 @@ filenames
    top
    -
    Description:Contains directives that apply to matched filenames
    @@ -1922,7 +1922,7 @@ filenames
    top
    -
    Description:Contains directives that apply to regular-expression matched filenames
    @@ -1996,7 +1996,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Description:Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    @@ -2015,7 +2015,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Description:Directory to write gmon.out profiling data to.
    Syntax:GprofDir /tmp/gprof/|/tmp/gprof/%
    @@ -2060,7 +2060,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Description:Enables DNS lookups on client IP addresses
    Syntax:HostnameLookups On|Off|Double
    top
    -
    Description:Modify restrictions on HTTP Request Messages
    Syntax:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] @@ -2178,7 +2178,7 @@ media type in the HTTP Content-Type header field
    @@ -2238,7 +2238,7 @@ for a complete reference and more examples.
    top
    -
    Description:Contains directives that apply only if a condition is satisfied by a request at runtime
    @@ -2296,7 +2296,7 @@ if a test is true at startup
    top
    -
    Description:Encloses directives that will be processed only if a test is true at startup
    @@ -2306,6 +2306,7 @@ presence or absence of a specific directive +
    Description:Encloses directives that are processed conditional on the presence or absence of a specific directive
    Override:All
    Status:Core
    Module:core
    Compatibility:Available in 2.4.34 and later

    The <IfDirective test>...</IfDirective> section is used to mark directives that are conditional on the presence of @@ -2340,7 +2341,7 @@ presence or absence of a specific directive

    @@ -2350,26 +2351,25 @@ if file exists at startup +
    Description:Encloses directives that will be processed only if file exists at startup
    Override:All
    Status:Core
    Module:core
    Compatibility:Available in 2.4.34 and later

    The <IfFile filename>...</IfFile> section is used to mark directives that are conditional on the existence of a file on disk. The directives within an <IfFile> section are only - processed if the filename exists. If filename + processed if filename exists. If filename doesn't exist, everything between the start and end markers is ignored. filename can be an absolute path or a path relative to the server root.

    -

    The filename in the <IfFile - > section directive can take the same forms as the - test variable in the <IfDefine - > section, i.e. the test can be negated if the +

    The filename in the <IfFile> section directive can take the same forms as the + test variable in the <IfDefine> section, i.e. the test can be negated if the ! character is placed directly before filename.

    If a relative filename is supplied, the check is - ServerRoot relative. In the case where - this directive occurs before the ServerRoot, + ServerRoot relative. In the case where + this directive occurs before the ServerRoot, the path will be checked relative to the compiled-in server root or the server root passed in on the command line via the -d parameter.

    @@ -2377,7 +2377,7 @@ if file exists at startup
    @@ -2428,7 +2428,7 @@ presence or absence of a specific module
    top
    -
    Description:Encloses directives that are processed conditional on the presence or absence of a specific module
    @@ -2438,6 +2438,7 @@ presence or absence of a specific section directive +
    Description:Encloses directives that are processed conditional on the presence or absence of a specific section directive
    Override:All
    Status:Core
    Module:core
    Compatibility:Available in 2.4.34 and later

    The <IfSection test>...</IfSection> section is used @@ -2487,7 +2488,7 @@ presence or absence of a specific section directive

    @@ -2553,7 +2554,7 @@ Include conf/vhosts/*.conf
    top
    -
    Description:Includes other configuration files from within the server configuration files
    @@ -2578,7 +2579,7 @@ the server configuration files
    top
    -
    Description:Includes other configuration files from within the server configuration files
    @@ -2617,7 +2618,7 @@ the server configuration files
    top
    -
    Description:Enables HTTP persistent connections
    Syntax:KeepAlive On|Off
    @@ -2644,7 +2645,7 @@ requests on a persistent connection
    top
    -
    Description:Amount of time the server will wait for subsequent requests on a persistent connection
    @@ -2718,7 +2719,7 @@ methods
    top
    -
    Description:Restrict enclosed access controls to only certain HTTP methods
    @@ -2747,7 +2748,7 @@ except the named ones
    top
    -
    Description:Restrict access controls to all HTTP methods except the named ones
    @@ -2779,7 +2780,7 @@ subrequests
    top
    -
    Description:Determine maximum number of internal redirects and nested subrequests
    @@ -2827,7 +2828,7 @@ from the client
    top
    -
    Description:Restricts the total size of the HTTP request body sent from the client
    @@ -2874,7 +2875,7 @@ will be accepted from the client
    top
    -
    Description:Limits the number of HTTP request header fields that will be accepted from the client
    @@ -2917,7 +2918,7 @@ client
    top
    -
    Description:Limits the size of the HTTP request header allowed from the client
    @@ -2961,7 +2962,7 @@ from the client
    top
    -
    Description:Limit the size of the HTTP request line that will be accepted from the client
    @@ -2982,7 +2983,7 @@ from the client
    top
    -
    Description:Limits the size of an XML-based request body
    Syntax:LimitXMLRequestBody bytes
    @@ -3114,7 +3115,7 @@ URLs
    top
    -
    Description:Applies the enclosed directives only to matching URLs
    @@ -3167,7 +3168,7 @@ matching URLs
    top
    -
    Description:Applies the enclosed directives only to regular-expression matching URLs
    top
    -
    Description:Controls the verbosity of the ErrorLog
    Syntax:LogLevel [module:]level @@ -3379,7 +3380,7 @@ LogLevel info ssl_module:warn
    top
    -

    LogLevelOverride Directive

    +

    LogLevelOverride Directive

    top
    -
    Description:Override the verbosity of the ErrorLog for certain clients
    Syntax:LogLevel ipaddress[/prefixlen] @@ -3430,7 +3431,7 @@ LogLevel info ssl_module:warn
    top
    -

    MaxKeepAliveRequests Directive

    +

    MaxKeepAliveRequests Directive

    @@ -3454,7 +3455,7 @@ connection
    top
    -
    Description:Number of requests allowed on a persistent connection
    @@ -3488,7 +3489,7 @@ connection
    top
    -
    Description:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
    @@ -3522,7 +3523,7 @@ connection
    top
    -
    Description:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
    @@ -3556,7 +3557,7 @@ resource
    top
    -
    Description:Number of ranges allowed before returning the complete resource
    @@ -3575,7 +3576,7 @@ resource
    top
    -
    Description:Determines whether trailers are merged into headers
    Syntax:MergeTrailers [on|off]
    @@ -3797,7 +3798,7 @@ Mutex fcntl:/var/httpd/locks mpm-accept
    top
    -
    Description:Configures mutex mechanism and lock file directory for all or specified mutexes
    @@ -3822,7 +3823,7 @@ documentation
    top
    -
    Description:DEPRECATED: Designates an IP address for name-virtual hosting
    @@ -3981,7 +3982,7 @@ directory
    top
    -
    Description:Configures what features are available in a particular directory
    @@ -4014,7 +4015,7 @@ directory
    top
    -
    Description:Protocol for a listening socket
    Syntax:Protocol protocol
    @@ -4059,7 +4060,7 @@ directory
    top
    -
    Description:Protocols available for a server/virtual host
    Syntax:Protocols protocol ...
    @@ -4087,7 +4088,7 @@ directory
    top
    -
    Description:Determines if order of Protocols determines precedence during negotiation
    Syntax:ProtocolsHonorOrder On|Off
    @@ -4111,7 +4112,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    Description:Controls whether the REDIRECT_URL environment variable is fully qualified
    @@ -4158,7 +4159,7 @@ RegexDefaultOptions none
    top
    -
    Description:Allow to configure global/default options for regexes
    Syntax:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
    @@ -4180,7 +4181,7 @@ recognized methods to modules.

    top
    -
    Description:Register non-standard HTTP methods
    Syntax:RegisterHttpMethod method [method [...]]
    @@ -4216,7 +4217,7 @@ by Apache httpd children
    top
    -
    Description:Limits the CPU consumption of processes launched by Apache httpd children
    @@ -4252,7 +4253,7 @@ by Apache httpd children
    top
    -
    Description:Limits the memory consumption of processes launched by Apache httpd children
    @@ -4296,7 +4297,7 @@ processes launched by Apache httpd children
    top
    -
    Description:Limits the number of processes that can be launched by processes launched by Apache httpd children
    @@ -4354,7 +4355,7 @@ scripts
    top
    -
    Description:Technique for locating the interpreter for CGI scripts
    top
    -
    Description:Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than @@ -4391,7 +4392,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -

    ServerAdmin Directive

    +

    ServerAdmin Directive

    @@ -4420,7 +4421,7 @@ messages sent to the client
    top
    -
    Description:Email address that the server includes in error messages sent to the client
    @@ -4458,7 +4459,7 @@ to name-virtual hosts
    top
    -
    Description:Alternate names for a host used when matching requests to name-virtual hosts
    @@ -4552,7 +4553,7 @@ itself
    top
    -
    Description:Hostname and port that the server uses to identify itself
    @@ -4570,7 +4571,7 @@ is accessed by an incompatible browser
    top
    -
    Description:Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    @@ -4605,7 +4606,7 @@ is accessed by an incompatible browser
    top
    -
    Description:Base directory for the server installation
    Syntax:ServerRoot directory-path
    @@ -4641,7 +4642,7 @@ is accessed by an incompatible browser
    top
    -
    Description:Configures the footer on server-generated documents
    Syntax:ServerSignature On|Off|EMail
    @@ -4708,7 +4709,7 @@ header
    top
    -
    Description:Configures the Server HTTP response header
    @@ -4772,7 +4773,7 @@ handler
    top
    -
    Description:Forces all matching files to be processed by a handler
    @@ -4799,7 +4800,7 @@ input
    top
    -
    Description:Sets the filters that will process client requests and POST input
    @@ -4835,7 +4836,7 @@ server
    top
    -
    Description:Sets the filters that will process responses from the server
    @@ -4876,7 +4877,7 @@ certain events before failing a request
    top
    -
    Description:Amount of time the server will wait for certain events before failing a request
    @@ -4912,7 +4913,7 @@ certain events before failing a request
    top
    -
    Description:Determines the behavior on TRACE requests
    Syntax:TraceEnable [on|off|extended]
    @@ -4935,7 +4936,7 @@ certain events before failing a request
    top
    -
    Description:Undefine the existence of a variable
    Syntax:UnDefine parameter-name
    @@ -4999,7 +5000,7 @@ port
    top
    -
    Description:Configures how the server determines its own name and port
    @@ -5054,7 +5055,7 @@ port
    top
    -
    Description:Configures how the server determines its own port
    Syntax:UseCanonicalPhysicalPort On|Off
    @@ -5165,7 +5166,7 @@ hostname or IP address
    top
    -
    Description:Contains directives that apply only to a specific hostname or IP address
    diff --git a/docs/manual/mod/core.html.es b/docs/manual/mod/core.html.es index 5fd4bb4466..61088358bf 100644 --- a/docs/manual/mod/core.html.es +++ b/docs/manual/mod/core.html.es @@ -110,6 +110,7 @@
  • Protocols
  • ProtocolsHonorOrder
  • QualifyRedirectURL
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RLimitCPU
  • RLimitMEM
  • @@ -134,12 +135,12 @@
  • <VirtualHost>
  • Warning
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -
    Description:Warn from configuration parsing with a custom message
    Syntax:Warning message
    @@ -220,7 +221,7 @@ AcceptFilter https data
    top
    -
    Descripcin:Configura mejoras para un Protocolo de Escucha de Sockets
    Sintaxis:AcceptFilter protocol accept_filter
    @@ -283,7 +284,7 @@ AcceptFilter https data
    top
    -
    Descripcin:Los recursos aceptan informacin sobre su ruta
    Sintaxis:AcceptPathInfo On|Off|Default
    @@ -322,7 +323,7 @@ AcceptFilter https data
    top
    -
    Descripcin:Nombre del fichero distribuido de configuracin
    Sintaxis:AccessFileName filename [filename] ...
    @@ -371,7 +372,7 @@ AcceptFilter https data
    top
    -
    Descripcin:Juego de casrcteres que se le aade por defecto a una respuesta del tipo contenido "content-type" es text/plain o text/html
    @@ -403,7 +404,7 @@ be passed through
    top
    -
    Descripcin:Determina si Determines whether encoded path separators in URLs are allowed to be passed through
    @@ -517,7 +518,7 @@ be passed through
    top
    -
    Descripcin:Types of directives that are allowed in .htaccess files
    @@ -538,7 +539,7 @@ be passed through
    top
    -
    Descripcin:Individual directives that are allowed in .htaccess files
    @@ -551,7 +552,7 @@ be passed through not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Set the minimum filter type eligible for asynchronous handling
    Sintaxis:AsyncFilter request|connection|network
    @@ -570,7 +571,7 @@ scripts
    top
    -
    Descripcin:Technique for locating the interpreter for CGI scripts
    @@ -585,7 +586,7 @@ variables not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Enables passing HTTP authorization headers to scripts as CGI variables
    @@ -598,7 +599,7 @@ variables not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Controls how some CGI variables are set
    Sintaxis:CGIVar variable rule
    @@ -638,7 +639,7 @@ headers
    top
    -
    Descripcin:Enables the generation of Content-MD5 HTTP Response headers
    @@ -657,7 +658,7 @@ headers
    top
    -
    Descripcin:Base directory for the server run-time files
    Sintaxis:DefaultRuntimeDir directory-path
    top
    -
    Descripcin:This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType @@ -693,7 +694,7 @@ which no other media type configuration could be found.
    top
    -

    Directiva Define

    +

    Directiva Define

    @@ -707,7 +708,7 @@ which no other media type configuration could be found.
    top
    -
    Descripcin:Define the existence of a variable
    Sintaxis:Define parameter-name
    @@ -847,7 +848,7 @@ named file-system directory, sub-directories, and their contents.
    top
    -
    Descripcin:Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    @@ -896,7 +897,7 @@ sections are combined when a request is received
    top
    -
    Descripcin:Enclose directives that apply to the contents of file-system directories matching a regular expression.
    @@ -930,7 +931,7 @@ Locations
    top
    -
    Descripcin:Directory that forms the main document tree visible from the web
    top
    -
    Descripcin:Contains directives that apply only if the condition of a previous <If> or @@ -957,7 +958,7 @@ satisfied by a request at runtime
    top
    -
    Descripcin:Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous @@ -987,7 +988,7 @@ for a complete reference and more examples.
    top
    -

    Directiva EnableMMAP

    +

    Directiva EnableMMAP

    @@ -1037,7 +1038,7 @@ for a complete reference and more examples.
    top
    -
    Descripcin:Use memory-mapping to read files during delivery
    Sintaxis:EnableMMAP On|Off
    @@ -1101,7 +1102,7 @@ version 2.3.9.
    top
    -
    Descripcin:Use the kernel sendfile support to deliver files to the client
    Sintaxis:EnableSendfile On|Off
    @@ -1137,7 +1138,7 @@ version 2.3.9.
    top
    -
    Descripcin:Abort configuration parsing with a custom error message
    Sintaxis:Error message
    @@ -1239,7 +1240,7 @@ in case of an error
    top
    -
    Descripcin:What the server will return to the client in case of an error
    @@ -1299,7 +1300,7 @@ in case of an error
    top
    -
    Descripcin:Location where the server will log errors
    Sintaxis: ErrorLog file-path|syslog[:facility]
    @@ -1443,7 +1444,7 @@ in case of an error
    top
    -
    Descripcin:Format specification for error log entries
    Sintaxis: ErrorLog [connection|request] format
    @@ -1477,7 +1478,7 @@ request
    top
    -
    Descripcin:Keep track of extended status information for each request
    @@ -1542,7 +1543,7 @@ HTTP response header for static files
    top
    -
    Descripcin:File attributes used to create the ETag HTTP response header for static files
    @@ -1594,7 +1595,7 @@ filenames
    top
    -
    Descripcin:Contains directives that apply to matched filenames
    @@ -1624,7 +1625,7 @@ filenames
    top
    -
    Descripcin:Contains directives that apply to regular-expression matched filenames
    @@ -1681,7 +1682,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Descripcin:Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    @@ -1700,7 +1701,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Descripcin:Directory to write gmon.out profiling data to.
    Sintaxis:GprofDir /tmp/gprof/|/tmp/gprof/%
    @@ -1741,7 +1742,7 @@ media type in the HTTP Content-Type header field
    top
    -
    Descripcin:Enables DNS lookups on client IP addresses
    Sintaxis:HostnameLookups On|Off|Double
    not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Modify restrictions on HTTP Request Messages
    Sintaxis:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] @@ -1755,7 +1756,7 @@ media type in the HTTP Content-Type header field
    @@ -1800,7 +1801,7 @@ for a complete reference and more examples.
    top
    -
    Descripcin:Contains directives that apply only if a condition is satisfied by a request at runtime
    @@ -1869,7 +1870,7 @@ if a test is true at startup
    top
    -
    Descripcin:Encloses directives that will be processed only if a test is true at startup
    @@ -1879,6 +1880,7 @@ presence or absence of a specific directive +
    Descripcin:Encloses directives that are processed conditional on the presence or absence of a specific directive
    Anula:All
    Estado:Core
    Mdulo:core
    Compatibilidad:Available in 2.4.34 and later

    The documentation for this directive has not been translated yet. Please have a look at the English version.

    Consulte tambin

    @@ -1887,7 +1889,7 @@ presence or absence of a specific directive
    @@ -1897,11 +1899,12 @@ if file exists at startup +
    Descripcin:Encloses directives that will be processed only if file exists at startup
    Anula:All
    Estado:Core
    Mdulo:core
    Compatibilidad:Available in 2.4.34 and later

    The documentation for this directive has not been translated yet. Please have a look at the English version.

    top
    -

    Directiva <IfModule>

    +

    Directiva <IfModule>

    @@ -1954,7 +1957,7 @@ later.
    top
    -
    Descripcin:Encloses directives that are processed conditional on the presence or absence of a specific module
    @@ -1964,6 +1967,7 @@ presence or absence of a specific section directive +
    Descripcin:Encloses directives that are processed conditional on the presence or absence of a specific section directive
    Anula:All
    Estado:Core
    Mdulo:core
    Compatibilidad:Available in 2.4.34 and later

    The documentation for this directive has not been translated yet. Please have a look at the English version.

    Consulte tambin

    @@ -1972,7 +1976,7 @@ presence or absence of a specific section directive
    @@ -2067,7 +2071,7 @@ wildcard matching available in 2.3.6 and later
    top
    -
    Descripcin:Includes other configuration files from within the server configuration files
    @@ -2086,7 +2090,7 @@ the server configuration files
    top
    -
    Descripcin:Includes other configuration files from within the server configuration files
    @@ -2125,7 +2129,7 @@ the server configuration files
    top
    -
    Descripcin:Enables HTTP persistent connections
    Sintaxis:KeepAlive On|Off
    @@ -2154,7 +2158,7 @@ Apache httpd 2.3.2 and later
    top
    -
    Descripcin:Amount of time the server will wait for subsequent requests on a persistent connection
    @@ -2236,7 +2240,7 @@ methods
    top
    -
    Descripcin:Restrict enclosed access controls to only certain HTTP methods
    @@ -2268,7 +2272,7 @@ except the named ones
    top
    -
    Descripcin:Restrict access controls to all HTTP methods except the named ones
    @@ -2302,7 +2306,7 @@ subrequests
    top
    -
    Descripcin:Determine maximum number of internal redirects and nested subrequests
    @@ -2351,7 +2355,7 @@ from the client
    top
    -
    Descripcin:Restricts the total size of the HTTP request body sent from the client
    @@ -2399,7 +2403,7 @@ will be accepted from the client
    top
    -
    Descripcin:Limits the number of HTTP request header fields that will be accepted from the client
    @@ -2444,7 +2448,7 @@ client
    top
    -
    Descripcin:Limits the size of the HTTP request header allowed from the client
    @@ -2489,7 +2493,7 @@ from the client
    top
    -
    Descripcin:Limit the size of the HTTP request line that will be accepted from the client
    @@ -2511,7 +2515,7 @@ from the client
    top
    -
    Descripcin:Limits the size of an XML-based request body
    Sintaxis:LimitXMLRequestBody bytes
    @@ -2645,7 +2649,7 @@ URLs
    top
    -
    Descripcin:Applies the enclosed directives only to matching URLs
    @@ -2676,7 +2680,7 @@ matching URLs
    top
    -
    Descripcin:Applies the enclosed directives only to regular-expression matching URLs
    top
    -
    Descripcin:Controls the verbosity of the ErrorLog
    Sintaxis:LogLevel [module:]level @@ -2882,7 +2886,7 @@ matching URLs
    top
    -
    Descripcin:Override the verbosity of the ErrorLog for certain clients
    Sintaxis:LogLevel ipaddress[/prefixlen] @@ -2901,7 +2905,7 @@ matching URLs
    @@ -2926,7 +2930,7 @@ connection
    top
    -
    Descripcin:Number of requests allowed on a persistent connection
    @@ -2940,7 +2944,7 @@ connection not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
    @@ -2954,7 +2958,7 @@ connection not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
    @@ -2968,7 +2972,7 @@ resource not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Number of ranges allowed before returning the complete resource
    @@ -2981,7 +2985,7 @@ resource not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Determines whether trailers are merged into headers
    Sintaxis:MergeTrailers [on|off]
    @@ -3202,7 +3206,7 @@ or specified mutexes
    top
    -
    Descripcin:Configures mutex mechanism and lock file directory for all or specified mutexes
    @@ -3294,7 +3298,7 @@ documentation
    top
    -
    Descripcin:Designates an IP address for name-virtual hosting
    @@ -3458,7 +3462,7 @@ directory
    top
    -
    Descripcin:Configures what features are available in a particular directory
    @@ -3490,7 +3494,7 @@ On Windows from Apache 2.3.3 and later.
    top
    -
    Descripcin:Protocol for a listening socket
    Sintaxis:Protocol protocol
    @@ -3507,7 +3511,7 @@ On Windows from Apache 2.3.3 and later.
    top
    -
    Descripcin:Protocols available for a server/virtual host
    Sintaxis:Protocols protocol ...
    @@ -3524,7 +3528,7 @@ On Windows from Apache 2.3.3 and later.
    top
    -
    Descripcin:Determines if order of Protocols determines precedence during negotiation
    Sintaxis:ProtocolsHonorOrder On|Off
    @@ -3540,13 +3544,27 @@ as if 'QualifyRedirectURL ON' was configured. not been translated yet. Please have a look at the English version.

    top
    -
    Descripcin:Controls whether the REDIRECT_URL environment variable is fully qualified
    + + + + + + + +
    Descripcin:Allow to configure global/default options for regexes
    Sintaxis:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
    Valor por defecto:RegexDefaultOptions DOLLAR_ENDONLY
    Contexto:server config
    Estado:Core
    Mdulo:core
    Compatibilidad:Only available from Apache 2.4.30 and later.

    The documentation for this directive has + not been translated yet. Please have a look at the English + version.

    +
    top
    +

    Directiva RegisterHttpMethod

    +
    Descripcin:Register non-standard HTTP methods
    Sintaxis:RegisterHttpMethod method [method [...]]
    Contexto:server config
    Estado:Core
    Mdulo:core
    Compatibilidad:Available in Apache HTTP Server 2.4.24 and later

    The documentation for this directive has not been translated yet. Please have a look at the English version.

    Consulte tambin

    @@ -3556,7 +3574,7 @@ as if 'QualifyRedirectURL ON' was configured.
    @@ -3592,7 +3610,7 @@ by Apache httpd children
    top
    -
    Descripcin:Limits the CPU consumption of processes launched by Apache httpd children
    @@ -3628,7 +3646,7 @@ by Apache httpd children
    top
    -
    Descripcin:Limits the memory consumption of processes launched by Apache httpd children
    @@ -3672,7 +3690,7 @@ processes launched by Apache httpd children
    top
    -
    Descripcin:Limits the number of processes that can be launched by processes launched by Apache httpd children
    @@ -3734,7 +3752,7 @@ later
    top
    -
    Descripcin:Technique for locating the interpreter for CGI scripts
    top
    -
    Descripcin:Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than @@ -3772,7 +3790,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -

    Directiva ServerAdmin

    +

    Directiva ServerAdmin

    @@ -3802,7 +3820,7 @@ messages sent to the client
    top
    -
    Descripcin:Email address that the server includes in error messages sent to the client
    @@ -3832,7 +3850,7 @@ to name-virtual hosts
    top
    -
    Descripcin:Alternate names for a host used when matching requests to name-virtual hosts
    @@ -3921,7 +3939,7 @@ itself
    top
    -
    Descripcin:Hostname and port that the server uses to identify itself
    @@ -3939,7 +3957,7 @@ is accessed by an incompatible browser
    top
    -
    Descripcin:Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    @@ -3969,7 +3987,7 @@ is accessed by an incompatible browser
    top
    -
    Descripcin:Base directory for the server installation
    Sintaxis:ServerRoot directory-path
    @@ -4005,7 +4023,7 @@ is accessed by an incompatible browser
    top
    -
    Descripcin:Configures the footer on server-generated documents
    Sintaxis:ServerSignature On|Off|EMail
    @@ -4073,7 +4091,7 @@ header
    top
    -
    Descripcin:Configures the Server HTTP response header
    @@ -4123,7 +4141,7 @@ handler
    top
    -
    Descripcin:Forces all matching files to be processed by a handler
    @@ -4150,7 +4168,7 @@ input
    top
    -
    Descripcin:Sets the filters that will process client requests and POST input
    @@ -4189,7 +4207,7 @@ server
    top
    -
    Descripcin:Sets the filters that will process responses from the server
    @@ -4225,7 +4243,7 @@ certain events before failing a request
    top
    -
    Descripcin:Amount of time the server will wait for certain events before failing a request
    @@ -4253,7 +4271,7 @@ certain events before failing a request
    top
    -
    Descripcin:Determines the behaviour on TRACE requests
    Sintaxis:TraceEnable [on|off|extended]
    @@ -4268,7 +4286,7 @@ certain events before failing a request
    top
    -
    Descripcin:Undefine the existence of a variable
    Sintaxis:UnDefine parameter-name
    @@ -4332,7 +4350,7 @@ port
    top
    -
    Descripcin:Configures how the server determines its own name and port
    @@ -4381,7 +4399,7 @@ port
    top
    -
    Descripcin:Configures how the server determines its own name and port
    @@ -4503,7 +4521,7 @@ hostname or IP address
    top
    -
    Descripcin:Contains directives that apply only to a specific hostname or IP address
    diff --git a/docs/manual/mod/core.html.ja.utf8 b/docs/manual/mod/core.html.ja.utf8 index 641e5fa55d..08ef3a33be 100644 --- a/docs/manual/mod/core.html.ja.utf8 +++ b/docs/manual/mod/core.html.ja.utf8 @@ -110,6 +110,7 @@
  • Protocols
  • ProtocolsHonorOrder
  • QualifyRedirectURL
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RLimitCPU
  • RLimitMEM
  • @@ -139,7 +140,7 @@
  • コメント
  • top
    -
    Descripcin:Warn from configuration parsing with a custom message
    Sintaxis:Warning message
    @@ -188,7 +189,7 @@
    top
    -
    説明:プロトコルを Listen しているソケットの最適化を設定する
    構文:AcceptFilter protocol accept_filter
    @@ -251,7 +252,7 @@
    top
    -
    説明:後に続くパス名情報を受け付けるリソースの指定
    構文:AcceptPathInfo On|Off|Default
    @@ -292,7 +293,7 @@
    top
    -
    説明:分散設定ファイルの名前
    構文:AccessFileName filename [filename] ...
    @@ -340,7 +341,7 @@
    top
    -
    説明:レスポンスのコンテントタイプが text/plain あるいは text/html の場合に追加するデフォルトの charset パラメータ
    @@ -374,7 +375,7 @@
    top
    -
    説明:URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを 決定する
    top
    -
    説明:.htaccess で許可されるディレクティブの種類
    構文:AllowOverride All|None|directive-type @@ -475,7 +476,7 @@
    top
    -

    AllowOverrideList ディレクティブ

    +

    AllowOverrideList ディレクティブ

    @@ -496,7 +497,7 @@
    top
    -
    説明:Individual directives that are allowed in .htaccess files
    @@ -509,7 +510,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Set the minimum filter type eligible for asynchronous handling
    構文:AsyncFilter request|connection|network
    @@ -527,7 +528,7 @@
    top
    -
    説明:CGI スクリプトのインタープリタの位置を調べるための手法
    構文:CGIMapExtension cgi-path .extension
    @@ -542,7 +543,7 @@ variables まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Enables passing HTTP authorization headers to scripts as CGI variables
    @@ -555,7 +556,7 @@ variables まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Controls how some CGI variables are set
    構文:CGIVar variable rule
    @@ -596,7 +597,7 @@ variables
    top
    -
    説明:Content-MD5 HTTP 応答ヘッダの生成を有効にする
    構文:ContentDigest On|Off
    @@ -615,7 +616,7 @@ variables
    top
    -
    説明:Base directory for the server run-time files
    構文:DefaultRuntimeDir directory-path
    @@ -659,7 +660,7 @@ variables
    top
    -
    説明:サーバがコンテントタイプを決定できないときに 送られる MIME コンテントタイプ
    @@ -676,7 +677,7 @@ variables
    top
    -
    説明:変数の存在を宣言する
    構文:Define parameter-name
    @@ -816,7 +817,7 @@ variables
    top
    -
    説明:指定のファイルシステムのディレクトリとサブディレクトリとのみに 適用されるディレクティブを囲む
    @@ -849,7 +850,7 @@ variables
    top
    -
    説明:正規表現にマッチするファイルシステムのディレクトリと サブディレクトリとのみに適用されるディレクティブを囲む
    @@ -887,7 +888,7 @@ variables
    top
    -
    説明:ウェブから見えるメインのドキュメントツリーになる ディレクトリ
    top
    -
    説明:Contains directives that apply only if the condition of a previous <If> or @@ -914,7 +915,7 @@ satisfied by a request at runtime
    top
    -
    説明:Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous @@ -944,7 +945,7 @@ for a complete reference and more examples.
    top
    -

    EnableMMAP ディレクティブ

    +

    EnableMMAP ディレクティブ

    @@ -996,7 +997,7 @@ for a complete reference and more examples.
    top
    -
    説明:配送中にファイルを読み込むためにメモリマッピングを 使うかどうか
    @@ -1057,7 +1058,7 @@ for a complete reference and more examples.
    top
    -
    説明:ファイルのクライアントへの配送時にカーネルの sendfile サポートを 使うかどうか
    @@ -1070,7 +1071,7 @@ for a complete reference and more examples. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Abort configuration parsing with a custom error message
    構文:Error message
    @@ -1169,7 +1170,7 @@ for a complete reference and more examples.
    top
    -
    説明:エラーが発生したときにサーバがクライアントに送るもの
    構文:ErrorDocument error-code document
    @@ -1225,7 +1226,7 @@ for a complete reference and more examples.
    top
    -
    説明:サーバがエラーをログ収集する場所
    構文: ErrorLog file-path|syslog[:facility]
    @@ -1242,7 +1243,7 @@ for a complete reference and more examples.
    top
    -
    説明:Format specification for error log entries
    構文: ErrorLogFormat [connection|request] format
    @@ -1255,7 +1256,7 @@ request まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Keep track of extended status information for each request
    @@ -1316,7 +1317,7 @@ request
    top
    -
    説明:ETag HTTP 応答ヘッダを作成するために使用される ファイルの属性
    @@ -1372,7 +1373,7 @@ request
    top
    -
    説明:マッチするファイル名に適用されるディレクティブを囲む
    構文:<Files filename> ... </Files>
    @@ -1402,7 +1403,7 @@ request
    top
    -
    説明:正規表現にマッチするファイル名に適用される ディレクティブを囲む
    @@ -1452,7 +1453,7 @@ request
    top
    -
    説明:すべてのマッチするファイルが指定の MIME コンテントタイプで 送られるようにする
    @@ -1463,7 +1464,7 @@ request まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Directory to write gmon.out profiling data to.
    構文:GprofDir /tmp/gprof/|/tmp/gprof/%
    @@ -1507,7 +1508,7 @@ request
    top
    -
    説明:クライアントの IP アドレスの DNS ルックアップを 有効にする
    まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Modify restrictions on HTTP Request Messages
    構文:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] @@ -1521,7 +1522,7 @@ request
    @@ -1554,7 +1555,7 @@ request
    top
    -
    説明:実行時、リクエストが条件を満たした場合にのみ適用される ディレクティブを包含する
    @@ -1628,7 +1629,7 @@ request
    top
    -
    説明:起動時にテストが真であるときのみに処理されるディレクティブを 囲む
    @@ -1638,6 +1639,7 @@ presence or absence of a specific directive +
    説明:Encloses directives that are processed conditional on the presence or absence of a specific directive
    上書き:All
    ステータス:Core
    モジュール:core
    互換性:Available in 2.4.34 and later

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    参照

    @@ -1646,7 +1648,7 @@ presence or absence of a specific directive
    @@ -1656,11 +1658,12 @@ if file exists at startup +
    説明:Encloses directives that will be processed only if file exists at startup
    上書き:All
    ステータス:Core
    モジュール:core
    互換性:Available in 2.4.34 and later

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    top
    -

    <IfModule> ディレクティブ

    +

    <IfModule> ディレクティブ

    @@ -1719,7 +1722,7 @@ if file exists at startup
    top
    -
    説明:モジュールの存在するかしないかに応じて処理される ディレクティブを囲む
    @@ -1729,6 +1732,7 @@ presence or absence of a specific section directive +
    説明:Encloses directives that are processed conditional on the presence or absence of a specific section directive
    上書き:All
    ステータス:Core
    モジュール:core
    互換性:Available in 2.4.34 and later

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    参照

    @@ -1737,7 +1741,7 @@ presence or absence of a specific section directive
    @@ -1782,7 +1786,7 @@ presence or absence of a specific section directive
    top
    -
    説明:サーバ設定ファイル中から他の設定ファイルを取り込む
    構文:Include file-path|directory-path
    @@ -1801,7 +1805,7 @@ the server configuration files
    top
    -
    説明:Includes other configuration files from within the server configuration files
    @@ -1841,7 +1845,7 @@ the server configuration files
    top
    -
    説明:HTTP の持続的な接続を有効にする
    構文:KeepAlive On|Off
    @@ -1867,7 +1871,7 @@ the server configuration files
    top
    -
    説明:持続的な接続で次のリクエストが来るまでサーバが待つ時間
    構文:KeepAliveTimeout seconds
    @@ -1921,7 +1925,7 @@ the server configuration files
    top
    -
    説明:囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに 制限する
    @@ -1955,7 +1959,7 @@ the server configuration files
    top
    -
    説明:指定されたもの以外の HTTP メソッドにアクセス制御を 制限する
    @@ -1989,7 +1993,7 @@ the server configuration files
    top
    -
    説明:内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
    構文:LimitInternalRecursion number [number]
    @@ -2032,7 +2036,7 @@ the server configuration files
    top
    -
    説明:クライアントから送られる HTTP リクエストのボディの 総量を制限する
    @@ -2075,7 +2079,7 @@ the server configuration files
    top
    -
    説明:クライアントからの HTTP リクエストのヘッダフィールドの数を 制限する
    @@ -2115,7 +2119,7 @@ the server configuration files
    top
    -
    説明:クライアントからの HTTP リクエストのヘッダの サイズを制限する
    @@ -2149,7 +2153,7 @@ the server configuration files
    top
    -
    説明:クライアントからの HTTP リクエスト行のサイズを制限する
    構文:LimitRequestLine bytes
    @@ -2171,7 +2175,7 @@ the server configuration files
    top
    -
    説明:XML 形式のリクエストのボディのサイズを制限する
    構文:LimitXMLRequestBody bytes
    top
    -
    説明:囲んだディレクティブをマッチする URL のみに適用
    構文:<Location @@ -2286,7 +2290,7 @@ the server configuration files
    @@ -2317,7 +2321,7 @@ the server configuration files
    top
    -
    説明:囲んだディレクティブを正規表現にマッチする URL のみに 適用
    @@ -2434,7 +2438,7 @@ the server configuration files
    top
    -
    説明:ErrorLog の冗長性を制御する
    構文:LogLevel level
    top
    -
    説明:Override the verbosity of the ErrorLog for certain clients
    構文:LogLevel ipaddress[/prefixlen] @@ -2453,7 +2457,7 @@ the server configuration files
    @@ -2477,7 +2481,7 @@ the server configuration files
    top
    -
    説明:持続的な接続上で許可されるリクエストの数
    構文:MaxKeepAliveRequests number
    @@ -2491,7 +2495,7 @@ the server configuration files まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
    @@ -2505,7 +2509,7 @@ the server configuration files まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
    @@ -2519,7 +2523,7 @@ resource まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Number of ranges allowed before returning the complete resource
    @@ -2532,7 +2536,7 @@ resource まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Determines whether trailers are merged into headers
    構文:MergeTrailers [on|off]
    @@ -2546,7 +2550,7 @@ or specified mutexes まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Configures mutex mechanism and lock file directory for all or specified mutexes
    @@ -2625,7 +2629,7 @@ or specified mutexes
    top
    -
    説明:名前ベースのバーチャルホストのための IP アドレスを指定
    構文:NameVirtualHost addr[:port]
    top
    -
    説明:ディレクトリに対して使用可能な機能を設定する
    構文:Options @@ -2777,7 +2781,7 @@ or specified mutexes
    @@ -2794,7 +2798,7 @@ or specified mutexes
    top
    -
    説明:Protocol for a listening socket
    構文:Protocol protocol
    @@ -2811,7 +2815,7 @@ or specified mutexes
    top
    -
    説明:Protocols available for a server/virtual host
    構文:Protocols protocol ...
    @@ -2828,7 +2832,7 @@ or specified mutexes
    top
    -
    説明:Determines if order of Protocols determines precedence during negotiation
    構文:ProtocolsHonorOrder On|Off
    @@ -2844,13 +2848,27 @@ as if 'QualifyRedirectURL ON' was configured. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Controls whether the REDIRECT_URL environment variable is fully qualified
    + + + + + + + +
    説明:Allow to configure global/default options for regexes
    構文:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
    デフォルト:RegexDefaultOptions DOLLAR_ENDONLY
    コンテキスト:サーバ設定ファイル
    ステータス:Core
    モジュール:core
    互換性:Only available from Apache 2.4.30 and later.

    このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

    +
    top
    +

    RegisterHttpMethod ディレクティブ

    +
    説明:Register non-standard HTTP methods
    構文:RegisterHttpMethod method [method [...]]
    コンテキスト:サーバ設定ファイル
    ステータス:Core
    モジュール:core
    互換性:Available in Apache HTTP Server 2.4.24 and later

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    参照

    @@ -2860,7 +2878,7 @@ as if 'QualifyRedirectURL ON' was configured.
    @@ -2895,7 +2913,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    説明:Apache の子プロセスから起動されたプロセスの CPU 消費量を 制限する
    @@ -2929,7 +2947,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    説明:Apache の子プロセスから起動されたプロセスのメモリ消費量を 制限する
    @@ -2972,7 +2990,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    説明:Apache の子プロセスから起動されたプロセスが起動するプロセスの 数を制限する
    @@ -3033,7 +3051,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    説明:CGI スクリプトのインタープリタの位置を調べるための手法
    構文:ScriptInterpreterSource Registry|Registry-Strict|Script
    top
    -
    説明:Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than @@ -3047,7 +3065,7 @@ of a request or the last 63, assuming the request itself is greater than まだ翻訳されていません。英語版をご覧ください。

    top
    -

    ServerAdmin ディレクティブ

    +

    ServerAdmin ディレクティブ

    @@ -3081,7 +3099,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:サーバがクライアントに送るエラーメッセージに含める電子メールの アドレス
    @@ -3109,7 +3127,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:リクエストを名前ベースのバーチャルホストにマッチさせているときに 使用されるホストの別名
    @@ -3168,7 +3186,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:サーバが自分自身を示すときに使うホスト名とポート
    構文:ServerName [scheme://]fully-qualified-domain-name[:port]
    @@ -3186,7 +3204,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの ための互換用 URL パス名
    @@ -3216,7 +3234,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:インストールされたサーバのベースディレクトリ
    構文:ServerRoot directory-path
    @@ -3251,7 +3269,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:サーバが生成するドキュメントのフッタを設定
    構文:ServerSignature On|Off|EMail
    @@ -3309,7 +3327,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:Server HTTP 応答ヘッダを設定する
    構文:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
    @@ -3360,7 +3378,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:マッチするファイルがハンドラで処理されるようにする
    構文:SetHandler handler-name|None
    @@ -3385,7 +3403,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:クライアントのリクエストや POST の入力を処理するフィルタを設定する
    構文:SetInputFilter filter[;filter...]
    @@ -3420,7 +3438,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:サーバの応答を処理するフィルタを設定する
    構文:SetOutputFilter filter[;filter...]
    @@ -3456,7 +3474,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:各イベントについて、リクエストを失敗させるまでにサーバが 待つ時間を設定
    @@ -3488,7 +3506,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:TRACE メソッドのリクエストに対する応答方法を決める
    @@ -3504,7 +3522,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:Undefine the existence of a variable
    構文:UnDefine parameter-name
    @@ -3567,7 +3585,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:サーバが自分自身の名前とポートを決定する方法を設定する
    構文:UseCanonicalName On|Off|Dns
    @@ -3613,7 +3631,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:自分自身の名前とポート番号を解決する方法を設定する
    @@ -3732,7 +3750,7 @@ of a request or the last 63, assuming the request itself is greater than
    top
    -
    説明:特定のホスト名や IP アドレスのみに適用されるディレクティブを 囲む
    diff --git a/docs/manual/mod/core.html.tr.utf8 b/docs/manual/mod/core.html.tr.utf8 index 9744596f60..4b32aa3c88 100644 --- a/docs/manual/mod/core.html.tr.utf8 +++ b/docs/manual/mod/core.html.tr.utf8 @@ -108,6 +108,7 @@
  • Protocols
  • ProtocolsHonorOrder
  • QualifyRedirectURL
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RLimitCPU
  • RLimitMEM
  • @@ -137,7 +138,7 @@
  • Yorum
  • top
    -
    説明:Warn from configuration parsing with a custom message
    構文:Warning message
    @@ -223,7 +224,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:Bir protokolün dinleyici soketleri için en iyilemeleri ayarlar
    @@ -290,7 +291,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:Dosya isminden sonra belirtilen yol verisini kabul veya reddeder.
    @@ -331,7 +332,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:Dağıtık yapılandırma dosyasının ismi belirtilir.
    Sözdizimi:AccessFileName filename [filename] ...
    top
    -
    Açıklama:Bir yanıtın içerik türü text/plain veya text/html olduğunda eklenecek öntanımlı karakter kümesi @@ -379,7 +380,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    @@ -423,7 +424,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip verilmeyeceğini belirler.
    @@ -599,7 +600,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:.htaccess dosyalarında bulunmasına izin verilen yönerge türleri belirtilir.
    top
    -
    Açıklama:.htaccess dosyalarında izin verilecek yönergeler tek tek belirtilir
    Sözdizimi:AllowOverrideList None|yönerge @@ -658,7 +659,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    @@ -670,7 +671,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    Açıklama:Set the minimum filter type eligible for asynchronous handling
    Sözdizimi:AsyncFilter request|connection|network

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    CGIMapExtension Yönergesi

    +

    CGIMapExtension Yönergesi

    @@ -689,7 +690,7 @@ httpd 2.1.5 ve sonrasında mevcuttur.
    top
    -
    Açıklama:CGI betik yorumlayıcısını saptama tekniğini belirler.
    @@ -703,7 +704,7 @@ variables
    Açıklama:Enables passing HTTP authorization headers to scripts as CGI variables

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    CGIVar Yönergesi

    +

    CGIVar Yönergesi

    @@ -715,7 +716,7 @@ variables
    Açıklama:Controls how some CGI variables are set
    Sözdizimi:CGIVar variable rule

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    ContentDigest Yönergesi

    +

    ContentDigest Yönergesi

    @@ -755,7 +756,7 @@ variables
    top
    -
    Açıklama:Content-MD5 HTTP yanıt başlıklarının üretimini etkin kılar.
    @@ -791,7 +792,7 @@ nasıl ayarlanacağını öğrenmek için:
    top
    -
    Açıklama:Sunucunun çalışma anı dosyaları için temel dizin
    Sözdizimi:DefaultRuntimeDir dizin-yolu
    top
    -
    Açıklama:Değeri none olduğu takdirde, bu yönergenin bir uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, @@ -825,7 +826,7 @@ için iptal edilmiştir.
    @@ -860,7 +861,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Bir değişken tanımlar
    Sözdizimi:Define değişken-ismi [değişken-değeri]
    top
    -
    Açıklama:Sadece ismi belirtilen dosya sistemi dizininde ve bunun altdizinlerinde ve bunların içeriğinde uygulanacak bir yönerge grubunu @@ -997,7 +998,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Bir düzenli ifade ile eşleşen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar.
    Sözdizimi:<DirectoryMatch düzifd> @@ -1043,7 +1044,7 @@ için iptal edilmiştir.
    @@ -1077,7 +1078,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:İstemciye görünür olan ana belge ağacının kök dizinini belirler.
    Sözdizimi:DocumentRoot dizin-yolu
    @@ -1119,7 +1120,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Önceki bir <If> veya <ElseIf> bölümünün koşulu, çalışma anında bir istek tarafından yerine getirilmediği takdirde uygulanacak yönergeleri içerir
    Sözdizimi:<Else> ... </Else>
    @@ -1167,7 +1168,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:İçerdiği koşulun bir istek tarafınan sağlandığı ancak daha önceki bir <If> veya <ElseIf> bölümlerininkilerin sağlanmadığı durumda kapsadığı yönergelerin uygulanmasını sağlar
    @@ -1221,7 +1222,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin kılar.
    @@ -1287,7 +1288,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Dosyaların istemciye tesliminde çekirdeğin dosya gönderme desteğinin kullanımını etkin kılar.
    @@ -1323,7 +1324,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Özel bir hata iletisiyle yapılandırma çözümlemesini durdurur
    Sözdizimi:Error ileti
    @@ -1426,7 +1427,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Bir hata durumunda sunucunun istemciye ne döndüreceğini belirler.
    @@ -1489,7 +1490,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Sunucunun hata günlüğünü tutacağı yeri belirler.
    Sözdizimi: ErrorLog dosya-yolu|syslog[:oluşum]
    @@ -1670,7 +1671,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Hata günlüğü girdileri için biçem belirtimi
    Sözdizimi: ErrorLogFormat [connection|request] biçem
    @@ -1702,7 +1703,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Her istekte ek durum bilgisinin izini sürer
    Sözdizimi:ExtendedStatus On|Off
    @@ -1769,7 +1770,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Duruk dosyalar için ETag HTTP yanıt başlığını oluşturmakta kullanılacak dosya özniteliklerini belirler.
    Sözdizimi:FileETag bileşen ...
    @@ -1823,7 +1824,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri içerir.
    @@ -1852,7 +1853,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde uygulanacak yönergeleri içerir.
    @@ -1906,7 +1907,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:Bütün dosyaların belirtilen ortam türüyle sunulmasına sebep olur.
    @@ -1925,7 +1926,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:gmon.out ayrıntılı inceleme verisinin yazılacağı dizin
    Sözdizimi:GprofDir /tmp/gprof/|/tmp/gprof/%
    @@ -1971,7 +1972,7 @@ için iptal edilmiştir.
    top
    -
    Açıklama:İstemci IP adresleri üzerinde DNS sorgularını etkin kılar.
    Açıklama:Modify restrictions on HTTP Request Messages
    Sözdizimi:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] @@ -1984,7 +1985,7 @@ için iptal edilmiştir.

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    <If> Yönergesi

    +

    <If> Yönergesi

    @@ -2036,7 +2037,7 @@ takdirde uygulanacak yönergeleri barındırır.
    top
    -
    Açıklama:Çalışma anında bir koşul bir istek tarafından yerine getirildiği takdirde uygulanacak yönergeleri barındırır.
    @@ -2107,7 +2108,7 @@ sokulacak yönergeleri sarmalar.
    top
    -
    Açıklama:Başlatma sırasında bir doğruluk sınamasından sonra işleme sokulacak yönergeleri sarmalar.
    @@ -2117,6 +2118,7 @@ presence or absence of a specific directive +
    Açıklama:Encloses directives that are processed conditional on the presence or absence of a specific directive
    Geçersizleştirme:All
    Durum:Çekirdek
    Modül:core
    Uyumluluk:Available in 2.4.34 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    Ayrıca bakınız:

      @@ -2124,7 +2126,7 @@ presence or absence of a specific directive
    @@ -2134,10 +2136,11 @@ if file exists at startup +
    Açıklama:Encloses directives that will be processed only if file exists at startup
    Geçersizleştirme:All
    Durum:Çekirdek
    Modül:core
    Uyumluluk:Available in 2.4.34 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    <IfModule> Yönergesi

    +

    <IfModule> Yönergesi

    @@ -2188,7 +2191,7 @@ yönergeleri sarmalar.
    top
    -
    Açıklama:Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak yönergeleri sarmalar.
    @@ -2198,6 +2201,7 @@ presence or absence of a specific section directive +
    Açıklama:Encloses directives that are processed conditional on the presence or absence of a specific section directive
    Geçersizleştirme:All
    Durum:Çekirdek
    Modül:core
    Uyumluluk:Available in 2.4.34 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    Ayrıca bakınız:

      @@ -2205,7 +2209,7 @@ presence or absence of a specific section directive
    @@ -2278,7 +2282,7 @@ presence or absence of a specific section directive
    top
    -
    Açıklama:Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar.
    @@ -2300,7 +2304,7 @@ presence or absence of a specific section directive
    top
    -
    Açıklama:Diğer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini sağlar
    Sözdizimi:IncludeOptional dosya-yolu|dizin-yolu|joker
    @@ -2338,7 +2342,7 @@ presence or absence of a specific section directive
    top
    -
    Açıklama:HTTP kalıcı bağlantılarını etkin kılar
    Sözdizimi:KeepAlive On|Off
    @@ -2365,7 +2369,7 @@ presence or absence of a specific section directive
    top
    -
    Açıklama:Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi
    @@ -2443,7 +2447,7 @@ sarmalar.
    top
    -
    Açıklama:Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları sarmalar.
    @@ -2474,7 +2478,7 @@ kullanılacak erişim sınırlayıcıları sarmalar.
    top
    -
    Açıklama:İsimleri belirtilenler dışında kalan HTTP yöntemleri için kullanılacak erişim sınırlayıcıları sarmalar.
    @@ -2511,7 +2515,7 @@ belirler.
    top
    -
    Açıklama:Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını belirler.
    @@ -2558,7 +2562,7 @@ uzunluğunu sınırlar.
    top
    -
    Açıklama:İstemci tarafından gönderilen HTTP istek gövdesinin toplam uzunluğunu sınırlar.
    @@ -2604,7 +2608,7 @@ sınırlar.
    top
    -
    Açıklama:İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını sınırlar.
    @@ -2648,7 +2652,7 @@ sınırlar.
    top
    -
    Açıklama:İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar.
    @@ -2692,7 +2696,7 @@ sınırlar.
    top
    -
    Açıklama:İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar.
    @@ -2715,7 +2719,7 @@ sınırlar.
    top
    -
    Açıklama:Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
    Sözdizimi:LimitXMLRequestBody bayt-sayısı
    @@ -2854,7 +2858,7 @@ sınırlar.
    top
    -
    Açıklama:İçerdiği yönergeler sadece eşleşen URL’lere uygulanır.
    @@ -2884,7 +2888,7 @@ uygulanır.
    top
    -
    Açıklama:İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere uygulanır.
    top
    -
    Açıklama:Hata günlüklerinin ayrıntı seviyesini belirler.
    Sözdizimi:LogLevel [modül:]seviye @@ -3067,7 +3071,7 @@ uygulanır.
    top
    -
    Açıklama:Override the verbosity of the ErrorLog for certain clients
    Sözdizimi:LogLevel ipaddress[/prefixlen] @@ -3085,7 +3089,7 @@ uygulanır.
    @@ -3107,7 +3111,7 @@ uygulanır.
    top
    -
    Açıklama:Bir kalıcı bağlantıda izin verilen istek sayısı
    Sözdizimi:MaxKeepAliveRequests sayı
    @@ -3144,7 +3148,7 @@ uygulanır.
    top
    -
    Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen üst üste binen aralık sayısı (100-200,150-300 gibi)
    @@ -3181,7 +3185,7 @@ uygulanır.
    top
    -
    Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen ters sıralı aralık sayısı (100-200,50-70 gibi)
    top
    -
    Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen aralık sayısı
    Sözdizimi:MaxRanges default | unlimited | none | @@ -3216,7 +3220,7 @@ uygulanır.
    @@ -3228,7 +3232,7 @@ uygulanır.
    Açıklama:Determines whether trailers are merged into headers
    Sözdizimi:MergeTrailers [on|off]

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    Mutex Yönergesi

    +

    Mutex Yönergesi

    @@ -3447,7 +3451,7 @@ uygulanır.
    top
    -
    Açıklama:Muteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır
    Sözdizimi:Mutex mekanizma [default|muteks-ismi] ... [OmitPID]
    @@ -3465,7 +3469,7 @@ uygulanır.
    top
    -
    Açıklama:ÖNERİLMİYOR: İsme dayalı sanal konaklar için IP adresi belirtir
    Sözdizimi:NameVirtualHost adres[:port]
    @@ -3604,7 +3608,7 @@ uygulanır.
    top
    -
    Açıklama:Belli bir dizinde geçerli olacak özellikleri yapılandırır.
    @@ -3642,7 +3646,7 @@ uygulanır.
    top
    -
    Açıklama:Dinlenen bir soket için protokol
    Sözdizimi:Protocol protokol
    @@ -3658,7 +3662,7 @@ uygulanır.
    top
    -
    Açıklama:Protocols available for a server/virtual host
    Sözdizimi:Protocols protocol ...
    @@ -3674,7 +3678,7 @@ uygulanır.
    top
    -
    Açıklama:Determines if order of Protocols determines precedence during negotiation
    Sözdizimi:ProtocolsHonorOrder On|Off
    @@ -3689,13 +3693,26 @@ as if 'QualifyRedirectURL ON' was configured.
    Açıklama:Controls whether the REDIRECT_URL environment variable is fully qualified

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    RegisterHttpMethod Yönergesi

    +

    RegexDefaultOptions Yönergesi

    + + + + + + + + +
    Açıklama:Allow to configure global/default options for regexes
    Sözdizimi:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
    Öntanımlı:RegexDefaultOptions DOLLAR_ENDONLY
    Bağlam:sunucu geneli
    Durum:Çekirdek
    Modül:core
    Uyumluluk:Only available from Apache 2.4.30 and later.

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. + Lütfen İngilizce sürümüne bakınız.

    +
    top
    +

    RegisterHttpMethod Yönergesi

    +
    Açıklama:Register non-standard HTTP methods
    Sözdizimi:RegisterHttpMethod method [method [...]]
    Bağlam:sunucu geneli
    Durum:Çekirdek
    Modül:core
    Uyumluluk:Available in Apache HTTP Server 2.4.24 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    Ayrıca bakınız:

      @@ -3704,7 +3721,7 @@ as if 'QualifyRedirectURL ON' was configured.
    @@ -3739,7 +3756,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    Açıklama:Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin işlemci tüketimine sınırlama getirir.
    @@ -3776,7 +3793,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    Açıklama:Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin bellek tüketimine sınırlama getirir.
    @@ -3819,7 +3836,7 @@ as if 'QualifyRedirectURL ON' was configured.
    top
    -
    Açıklama:Apache httpd alt süreçleri tarafından çalıştırılabilecek süreç sayısına sınırlama getirir.
    @@ -3881,7 +3898,7 @@ HTTP Sunucusunun 2.0 ve sonraki sürümleri için geçerlidir.
    top
    -
    Açıklama:CGI betikleri için yorumlayıcı belirleme tekniği
    Sözdizimi:ScriptInterpreterSource Registry|Registry-Strict|Script
    top
    -
    Açıklama:İsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini @@ -3918,7 +3935,7 @@ HTTP Sunucusunun 2.0 ve sonraki sürümleri için geçerlidir.
    @@ -3948,7 +3965,7 @@ HTTP Sunucusunun 2.0 ve sonraki sürümleri için geçerlidir.
    top
    -
    Açıklama:Sunucunun hata iletilerinde istemciye göstereceği eposta adresi
    Açıklama:İstekleri isme dayalı sanal konaklarla eşleştirilirken kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. @@ -3988,7 +4005,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -

    ServerName Yönergesi

    +

    ServerName Yönergesi

    Açıklama:Sunucunun özdeşleşeceği konak ismi ve port.
    Sözdizimi:ServerName [şema://]tam-nitelenmiş-alan-adı[:port] @@ -4072,7 +4089,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -

    ServerPath Yönergesi

    +

    ServerPath Yönergesi

    @@ -4091,7 +4108,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -
    Açıklama:Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu
    Sözdizimi:ServerPath URL-yolu
    @@ -4123,7 +4140,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -
    Açıklama:Sunucu yapılandırması için kök dizin
    Sözdizimi:ServerRoot dizin-yolu
    @@ -4157,7 +4174,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -
    Açıklama:Sunucu tarafından üretilen belgelerin dipnotunu ayarlar.
    @@ -4218,7 +4235,7 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    top
    -
    Açıklama:Server HTTP yanıt başlığını yapılandırır.
    @@ -4268,7 +4285,7 @@ sebep olur.
    top
    -
    Açıklama:Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine sebep olur.
    @@ -4293,7 +4310,7 @@ belirler.
    top
    -
    Açıklama:POST girdilerini ve istemci isteklerini işleyecek süzgeçleri belirler.
    @@ -4328,7 +4345,7 @@ belirler.
    top
    -
    Açıklama:Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
    Sözdizimi:SetOutputFilter süzgeç[;süzgeç...]
    @@ -4361,7 +4378,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    top
    -
    Açıklama:Bir istek için başarısız olmadan önce belirli olayların gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    @@ -4398,7 +4415,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    top
    -
    Açıklama:TRACE isteklerinde davranış şeklini belirler
    @@ -4415,7 +4432,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    top
    -
    Açıklama:Bir değişkeni tanımsız yapar
    Sözdizimi:UnDefine değişken-ismi
    @@ -4480,7 +4497,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    top
    -
    Açıklama:Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar
    @@ -4538,7 +4555,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    top
    -
    Açıklama:Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar
    top
    -
    Açıklama:Sadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır.
    Sözdizimi:<VirtualHost @@ -4650,7 +4667,7 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    diff --git a/docs/manual/mod/directive-dict.html.en b/docs/manual/mod/directive-dict.html.en index e125c9bebb..efe165704f 100644 --- a/docs/manual/mod/directive-dict.html.en +++ b/docs/manual/mod/directive-dict.html.en @@ -46,12 +46,12 @@

    See also

    top
    -

    Description

    +

    Description

    A brief description of the purpose of the directive.

    top
    -

    Syntax

    +

    Syntax

    This indicates the format of the directive as it would appear in a configuration file. This syntax is extremely @@ -152,7 +152,7 @@

    top
    -

    Default

    +

    Default

    If the directive has a default value (i.e., if you omit it from your configuration entirely, the Apache Web server @@ -163,7 +163,7 @@ the default httpd.conf distributed with the server.

    top
    -

    Context

    +

    Context

    This indicates where in the server's configuration files the directive is legal. It's a comma-separated list of one or more @@ -220,7 +220,7 @@ containers.

    top
    -

    Override

    +

    Override

    This directive attribute indicates which configuration override must be active in order for the directive to be @@ -237,7 +237,7 @@ possible override names available.

    top
    -

    Status

    +

    Status

    This indicates how tightly bound into the Apache Web server the directive is; in other words, you may need to recompile the @@ -289,13 +289,13 @@

    top
    -

    Module

    +

    Module

    This quite simply lists the name of the source module which defines the directive.

    top
    -

    Compatibility

    +

    Compatibility

    If the directive wasn't part of the original Apache version 2 distribution, the version in which it was introduced should diff --git a/docs/manual/mod/directive-dict.html.es b/docs/manual/mod/directive-dict.html.es index 6546def18d..b2e9546a72 100644 --- a/docs/manual/mod/directive-dict.html.es +++ b/docs/manual/mod/directive-dict.html.es @@ -50,12 +50,12 @@

    Consulte tambin

    top
    -

    Descripcin

    +

    Descripcin

    Una breve descripcin del propsito de la directiva.

    top
    -

    Sintaxis

    +

    Sintaxis

    Indica el formato de la directiva tal y como aparecera en un fichero de configuracin. Esta sintaxis es muy especfica de cada directiva, y se @@ -139,7 +139,7 @@

    top
    -

    Por defecto

    +

    Por defecto

    Si la directiva tiene un valor por defecto (p.ej., si la omite de la configuracin completamente, el servidor Web Apache @@ -151,7 +151,7 @@ con el servidor.

    top
    -

    Contexto

    +

    Contexto

    Esto indica dnde se acepta la directiva en los ficheros de configuracin. Es una lista separada por comas para uno o ms de los @@ -205,7 +205,7 @@ o <VirtualHost>.

    top
    -

    Override

    +

    Override

    Este atributo de directiva indica qu Override de configuracin debe estar activo para que la directiva se procese cuando aparece en un fichero @@ -221,7 +221,7 @@ los posibles nombres de Override disponibles.

    top
    -

    Estado

    +

    Estado

    Esto indica cuan vinculada est esta directiva al servidor Web de Apache; o en otras palabras, puede que necesite recompilar el servidor con un @@ -271,13 +271,13 @@

    top
    -

    Mdulo

    +

    Mdulo

    sto simplemente hace referencia al nombre del mdulo original que provee la directiva.

    top
    -

    Compatibilidad

    +

    Compatibilidad

    Si la directiva no era parte de la distribucin original de Apache versin 2, la versin en la que se introdujo debera estar referida aqu. diff --git a/docs/manual/mod/directive-dict.html.ja.utf8 b/docs/manual/mod/directive-dict.html.ja.utf8 index 7ed2443cc7..91a7aa4f91 100644 --- a/docs/manual/mod/directive-dict.html.ja.utf8 +++ b/docs/manual/mod/directive-dict.html.ja.utf8 @@ -49,12 +49,12 @@

    参照

    top
    -

    説明

    +

    説明

    ディレクティブの目的の簡単な説明。

    top
    -

    構文

    +

    構文

    設定ファイル中のディレクティブの書式を示します。 この構文はディレクティブ特有なので、詳細はディレクティブの説明を @@ -145,7 +145,7 @@

    top
    -

    デフォルト

    +

    デフォルト

    ディレクティブにデフォルト値 (すなわち、設定ファイルから @@ -159,7 +159,7 @@ 違う可能性があることに注意してください。

    top
    -

    コンテキスト

    +

    コンテキスト

    これは、サーバの設定ファイル中のどこでディレクティブが有効なのかを示します。 @@ -220,7 +220,7 @@ の中では使用できません。

    top
    -

    上書き

    +

    上書き

    このディレクティブの属性は、.htaccess ファイル中に @@ -239,7 +239,7 @@ ディレクティブのドキュメントは取り得る上書きの名前も挙げます。

    top
    -

    ステータス

    +

    ステータス

    これはディレクティブが Apache ウェブサーバにどれくらいきつく組み込まれているかを @@ -290,13 +290,13 @@

    top
    -

    モジュール

    +

    モジュール

    これは単純にディレクティブが定義されているモジュールの名前を記載します。

    top
    -

    互換性

    +

    互換性

    ディレクティブが Apache 2 の配布に組み込まれていなかった場合、 diff --git a/docs/manual/mod/directive-dict.html.ko.euc-kr b/docs/manual/mod/directive-dict.html.ko.euc-kr index 34b7fde099..a327085677 100644 --- a/docs/manual/mod/directive-dict.html.ko.euc-kr +++ b/docs/manual/mod/directive-dict.html.ko.euc-kr @@ -47,12 +47,12 @@

    top
    top
    -

    (Syntax)

    +

    (Syntax)

    Ͽ þ ˷ش. þ ſ ٸ, þ ڼ Ѵ. @@ -129,7 +129,7 @@

    top
    -

    ⺻ (Default)

    +

    ⺻ (Default)

    þ ⺻ ִٸ ( , þ ġ Ѵ.) @@ -138,7 +138,7 @@ httpd.conf þ ٸ ϶.

    top
    -

    (Context)

    +

    (Context)

    þ ִ ˷ش. ǥ ̴:

    @@ -183,7 +183,7 @@ Ͽ , <Directory> <VirtualHost> .

    top
    -

    Override ɼ (Override)

    +

    Override ɼ (Override)

    þ .htaccess Ͽ Ϸ  override ɼ ؾ ϴ Ÿ. þ @@ -197,7 +197,7 @@ 밡 override ̸ ´.

    top
    -

    (Status)

    +

    (Status)

    þ ġ 󸶳 ִ Ÿ. , þ ϱ @@ -239,12 +239,12 @@

    top
    -

    (Module)

    +

    (Module)

    ܼ þ ҽ Ѵ.

    top
    -

    (Compatibility)

    +

    (Compatibility)

    þ ġ 2 Ϻΰ ƴϿٸ, þ ߰ϱ ´. ,  diff --git a/docs/manual/mod/directive-dict.html.tr.utf8 b/docs/manual/mod/directive-dict.html.tr.utf8 index ae42cc0dea..6156cc9fdf 100644 --- a/docs/manual/mod/directive-dict.html.tr.utf8 +++ b/docs/manual/mod/directive-dict.html.tr.utf8 @@ -45,12 +45,12 @@

    Ayrıca bakınız:

    top
    -

    Açıklama

    +

    Açıklama

    Yönergenin kullanım amacının kısa bir açıklaması.

    top
    -

    Sözdizimi

    +

    Sözdizimi

    Yönergenin bir yapılandırma dosyasında hangi söz dizimiyle görünebileceği belirtilir. Bu sözdizimi yönergeye özeldir ve ayrıntıları yönerge tanımında açıklanır. Genelde yönerge ismini aralarında boşluklar bırakılmış bir dizi argüman izler. Eğer argümanlardan biri kendi içinde boşluk içeriyorsa çift tırnak içine alınır. İsteğe bağlı argümanlar sözdiziminde köşeli ayraçların arasında gösterilmiştir. Birden fazla olası değeri olan argümanlarda değerler aralarına | karakteri konarak ayrılmıştır. Değerin yerine ismi belirtilen argümanlarda bu isimler eğik yazılırken, kendisi değer olan dizgeler öntanımlı yazıtipi ile gösterilmiştir. Değişik sayıda argüman alan yönergelerde bu durum son argümanı takibeden “...” ile belirtilmiştir.

    @@ -96,12 +96,12 @@
    top
    -

    Öntanımlı

    +

    Öntanımlı

    Eğer yönerge öntanımlı bir değere sahipse o burada belirtilir (öntanımlı değer, yönergede kullanıcı tarafından belirtilmediği halde Apache tarafından belirtildiği varsayılarak işlem yapılan değerdir). Eğer öntanımlı bir değer yoksa bu bölümde bu durum “Yok” şeklinde belirtilir. Burada belirtilen öntanımlı değerin sunucu ile dağıtılan öntanımlı httpd.conf içindeki yönergede kullanılan değerle aynı olmasının gerekmediğine dikkat ediniz.

    top
    -

    Bağlam

    +

    Bağlam

    Yönergenin sunucunun yapılandırma dosyalarının nerelerinde meşru kabul edildiği aşağıdaki değerlerin virgül ayraçlı bir listesi halinde burada belirtilir.

    @@ -128,14 +128,14 @@

    Yönergenin geçerli olacağı konumlar, aslında, listelenen bağlamların tamamına mantıksal VEYA uygulanarak bulunur. Başka bir deyişle, bir yönergenin geçerli olacağı yerler "sunucu geneli, .htaccess" şeklinde belirtilmişse yönerge httpd.conf dosyasında ve .htaccess dosyalarında, <Directory> veya <VirtualHost> bölümleri haricinde her yerde kullanılabilir.

    top
    -

    Geçersizleştirme

    +

    Geçersizleştirme

    Bir .htaccess dosyasında göründüğü takdirde yönerge işlenirken hangi yapılandırma geçersizleşirmesinin etkin olacağı burada belirtilir. Eğer yönerge bağlamının .htaccess dosyalarında görünmesine izin verilmiyorsa hiçbir bağlam listelenmez.

    Geçersizleştirmeler AllowOverride yönergesi tarafından etkinleştirilir ve belli bir bağlama ve alt seviyelerde başka AllowOverride yönergeleri ile değiştirilmedikçe tüm çocuklarına uygulanır. Yönergenin belgesinde ayrıca kullanılabilecek tüm olası geçersizleştirme isimleri belirtilir.

    top
    -

    Durum

    +

    Durum

    Yönergenin Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. Başka bir deyişle, yönergeye ve işlevselliğine erişim kazanmak için sunucuyu belli bir modül kümesiyle yeniden derlemek gerekip gerekmediği ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

    @@ -162,12 +162,12 @@
    top
    -

    Modül

    +

    Modül

    Burada sadece yönergeyi tanımlayan kaynak modülün ismi yazılır.

    top
    -

    Uyumluluk

    +

    Uyumluluk

    Eğer yönerge Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz konusu sürüm burada belirtilir. Ayrıca, yönergenin kullanımı belli platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

    diff --git a/docs/manual/mod/directives.html.de b/docs/manual/mod/directives.html.de index b900f70a14..5b145ff0da 100644 --- a/docs/manual/mod/directives.html.de +++ b/docs/manual/mod/directives.html.de @@ -209,6 +209,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -410,6 +411,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -572,7 +574,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -693,7 +698,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -708,7 +712,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/directives.html.en b/docs/manual/mod/directives.html.en index 5d447e6cee..94359db9cd 100644 --- a/docs/manual/mod/directives.html.en +++ b/docs/manual/mod/directives.html.en @@ -210,6 +210,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -411,6 +412,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -573,6 +575,8 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • RegexDefaultOptions
  • RegisterHttpMethod
  • diff --git a/docs/manual/mod/directives.html.es b/docs/manual/mod/directives.html.es index b00e2a5bc1..7f8c5391bd 100644 --- a/docs/manual/mod/directives.html.es +++ b/docs/manual/mod/directives.html.es @@ -212,6 +212,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -413,6 +414,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -575,7 +577,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -696,7 +701,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -711,7 +715,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/directives.html.ja.utf8 b/docs/manual/mod/directives.html.ja.utf8 index f81aeafa78..5c8089ea99 100644 --- a/docs/manual/mod/directives.html.ja.utf8 +++ b/docs/manual/mod/directives.html.ja.utf8 @@ -207,6 +207,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -408,6 +409,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -570,7 +572,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -691,7 +696,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -706,7 +710,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/directives.html.ko.euc-kr b/docs/manual/mod/directives.html.ko.euc-kr index 677810a2a6..c462836c17 100644 --- a/docs/manual/mod/directives.html.ko.euc-kr +++ b/docs/manual/mod/directives.html.ko.euc-kr @@ -207,6 +207,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -408,6 +409,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -570,7 +572,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -691,7 +696,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -706,7 +710,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/directives.html.tr.utf8 b/docs/manual/mod/directives.html.tr.utf8 index ec90ea3695..57b7030f27 100644 --- a/docs/manual/mod/directives.html.tr.utf8 +++ b/docs/manual/mod/directives.html.tr.utf8 @@ -206,6 +206,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -407,6 +408,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -569,7 +571,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -690,7 +695,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -705,7 +709,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/directives.html.zh-cn.utf8 b/docs/manual/mod/directives.html.zh-cn.utf8 index de29f2dda3..e28cdd4602 100644 --- a/docs/manual/mod/directives.html.zh-cn.utf8 +++ b/docs/manual/mod/directives.html.zh-cn.utf8 @@ -205,6 +205,7 @@
  • CGIDScriptTimeout
  • CGIMapExtension
  • CGIPassAuth
  • +
  • CGIScriptTimeout
  • CGIVar
  • CharsetDefault
  • CharsetOptions
  • @@ -406,6 +407,7 @@
  • <LocationMatch>
  • LogFormat
  • LogIOTrackTTFB
  • +
  • LogIOTrackTTFU
  • LogLevel
  • LogLevelOverride
  • LogMessage
  • @@ -568,7 +570,10 @@
  • RedirectMatch
  • RedirectPermanent
  • RedirectTemp
  • +
  • RedisConnPoolTTL
  • +
  • RedisTimeout
  • ReflectorHeader
  • +
  • RegexDefaultOptions
  • RegisterHttpMethod
  • RemoteIPHeader
  • RemoteIPInternalProxy
  • @@ -689,7 +694,6 @@
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -704,7 +708,6 @@
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • diff --git a/docs/manual/mod/event.html.en b/docs/manual/mod/event.html.en index 23dd8ea201..b3f4a745dd 100644 --- a/docs/manual/mod/event.html.en +++ b/docs/manual/mod/event.html.en @@ -82,7 +82,7 @@ of consuming threads only for connections with active processing
  • Comments
  • top
    -

    Relationship with the Worker MPM

    +

    Relationship with the Worker MPM

    event is based on the worker MPM, which implements a hybrid multi-process multi-threaded server. A single control process (the parent) is responsible for launching child processes. Each child process creates a fixed number of server @@ -94,7 +94,7 @@ of the AsyncRequestWorkerFactor.

    top
    -

    How it Works

    +

    How it Works

    This original goal of this MPM was to fix the 'keep alive problem' in HTTP. After a client completes the first request, it can keep the connection open, sending further requests using the same socket and saving @@ -272,7 +272,7 @@ of the AsyncRequestWorkerFactor.

    top
    -

    Requirements

    +

    Requirements

    This MPM depends on APR's atomic compare-and-swap operations for thread synchronization. If you are compiling for an x86 target and you don't need to support 386s, or @@ -302,7 +302,7 @@ of the AsyncRequestWorkerFactor.

    top
    -
    Açıklama:Warn from configuration parsing with a custom message
    Sözdizimi:Warning message
    diff --git a/docs/manual/mod/event.html.es b/docs/manual/mod/event.html.es index 0139a912a0..b914e4f6c8 100644 --- a/docs/manual/mod/event.html.es +++ b/docs/manual/mod/event.html.es @@ -84,13 +84,13 @@ activo
  • ThreadStackSize
  • User
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Relacin con el MPM Worker

    +

    Relacin con el MPM Worker

    event est basado en el MPM worker, que implmementa un servidor hbrido de multi-proceso multi-hilo. Un solo proceso (el padre) es responsable de lanzar procesos child (hijos). Cada proceso child crea un nmero fijo de hilos de servidor tal y como se especifica en la directiva ThreadsPerChild, as como un hilo listener que est en escucha para recibir conexiones y las pasa al hilo worker para procesamiento segn van llegando.

    @@ -99,7 +99,7 @@ activo AsyncRequestWorkerFactor.

    top
    -

    Como Trabaja

    +

    Como Trabaja

    El objetivo original de este MPM era arreglar el 'problema del keep alive' en HTTP. Despus de que un cliente completa su primera peticin, puede mantener la conexin abierta, enviando ms peticiones utilizando el mismo socket y ahorrando una cantidad significativa de tiempo en abrir nuevas conexiones TCP. Sin embargo, el Servidor Apache HTTP tradicionalmente mantiene un proceso/hilo child esperando a que le lleguen datos del cliente, lo cual tiene sus propias desventajas. Para resolver este problema, este MPM usa un hilo dedicado de tipo listener en cada proceso junto con un grupo de hilos worker, compartiendo colas especficas para esas peticiones en modo keep-alive (o, ms sencillamente, "readable"), aquellos en modo terminando-escritura, y aquellos en proceso de cerrarse ("closing"). Un bucle de eventos, activado por el estado de disponibilidad del socket, ajusta estas colas y manda el trabajo al grupo de workers.

    @@ -198,7 +198,7 @@ activo
    top
    -

    Requerimientos

    +

    Requerimientos

    Este MPM depende de operaciones atmicas de comparar-y-cambiar de APR para sincronizacin de hilos. Si est compilando para una mquina x86 y no necesita soportar 386, o est compilando para SPARC y no necesita funcionar en chips pre-UltraSPARC, aada --enable-nonportable-atomics=yes a los parmetros del script configure. Esto har que APR implemente operaciones atmicas usando los opcode eficientes no disponibles en CPU's ms antiguas. @@ -218,7 +218,7 @@ activo

    top
    -
    Description:Limit concurrent connections per process
    Syntax:AsyncRequestWorkerFactor factor
    diff --git a/docs/manual/mod/index.html.de b/docs/manual/mod/index.html.de index 099e12fc81..733846a268 100644 --- a/docs/manual/mod/index.html.de +++ b/docs/manual/mod/index.html.de @@ -238,6 +238,7 @@ modules into the server at start-up or restart time
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    Attempts to correct mistaken URLs by ignoring capitalization, or attempting to correct various minor diff --git a/docs/manual/mod/index.html.en b/docs/manual/mod/index.html.en index 813ae58e37..779a27bff8 100644 --- a/docs/manual/mod/index.html.en +++ b/docs/manual/mod/index.html.en @@ -234,6 +234,7 @@ modules into the server at start-up or restart time
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    Attempts to correct mistaken URLs by ignoring capitalization, or attempting to correct various minor diff --git a/docs/manual/mod/index.html.es b/docs/manual/mod/index.html.es index 3c701875ed..e6f8fba7a7 100644 --- a/docs/manual/mod/index.html.es +++ b/docs/manual/mod/index.html.es @@ -235,6 +235,7 @@ modules into the server at start-up or restart time
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    Attempts to correct mistaken URLs by ignoring capitalization, or attempting to correct various minor diff --git a/docs/manual/mod/index.html.ja.utf8 b/docs/manual/mod/index.html.ja.utf8 index 9f2cfdaa8d..54d621ee5e 100644 --- a/docs/manual/mod/index.html.ja.utf8 +++ b/docs/manual/mod/index.html.ja.utf8 @@ -225,6 +225,7 @@ URLs on the fly
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    ユーザが入力したであろう間違った URL を、 大文字小文字の区別を無視することと一つ以下の綴り間違いを許容することで diff --git a/docs/manual/mod/index.html.ko.euc-kr b/docs/manual/mod/index.html.ko.euc-kr index ecea5a8c17..783c14a51c 100644 --- a/docs/manual/mod/index.html.ko.euc-kr +++ b/docs/manual/mod/index.html.ko.euc-kr @@ -223,6 +223,7 @@ URLs on the fly
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    ڰ ҹڸ ߸ ϰų Ʋ ѹ Ͽ ߸ URL ġ õѴ
    diff --git a/docs/manual/mod/index.html.tr.utf8 b/docs/manual/mod/index.html.tr.utf8 index 5e4429debb..0ef2749c25 100644 --- a/docs/manual/mod/index.html.tr.utf8 +++ b/docs/manual/mod/index.html.tr.utf8 @@ -229,6 +229,7 @@ yeniden başlatılması sırasında yüklenmesini sağlar.
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    Attempts to correct mistaken URLs by ignoring capitalization, or attempting to correct various minor diff --git a/docs/manual/mod/index.html.zh-cn.utf8 b/docs/manual/mod/index.html.zh-cn.utf8 index bc1c89082d..f35139cc4a 100644 --- a/docs/manual/mod/index.html.zh-cn.utf8 +++ b/docs/manual/mod/index.html.zh-cn.utf8 @@ -229,6 +229,7 @@ modules into the server at start-up or restart time
    mod_socache_dbm
    DBM based shared object cache provider.
    mod_socache_dc
    Distcache based shared object cache provider.
    mod_socache_memcache
    Memcache based shared object cache provider.
    +
    mod_socache_redis
    Redis based shared object cache provider.
    mod_socache_shmcb
    shmcb based shared object cache provider.
    mod_speling
    Attempts to correct mistaken URLs by ignoring capitalization, or attempting to correct various minor diff --git a/docs/manual/mod/mod_access_compat.html.en b/docs/manual/mod/mod_access_compat.html.en index 97547cdd87..d7f9b01aae 100644 --- a/docs/manual/mod/mod_access_compat.html.en +++ b/docs/manual/mod/mod_access_compat.html.en @@ -102,7 +102,7 @@ have been deprecated by the new authz refactoring. Please see
  • Comments
  • top
    -
    Descripcin:Limita el nmero de conexiones concurrentes por proceso
    @@ -228,7 +228,7 @@ Allow from 2001:db8::a00:20ff:fea7:ccea/10
    top
    -
    Description:Controls which hosts can access an area of the server
    @@ -246,7 +246,7 @@ server
    top
    -
    Description:Controls which hosts are denied access to the server
    Description:Controls the default access state and the order in which Allow and Deny are @@ -398,7 +398,7 @@ Deny from foo.example.org
    top
    -

    Satisfy Directive

    +

    Satisfy Directive

    diff --git a/docs/manual/mod/mod_access_compat.html.es b/docs/manual/mod/mod_access_compat.html.es index fa6434a9d6..dc324b2a9c 100644 --- a/docs/manual/mod/mod_access_compat.html.es +++ b/docs/manual/mod/mod_access_compat.html.es @@ -76,7 +76,7 @@
  • Order
  • Satisfy
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -
    Description:Interaction between host-level access control and user authentication
    Descripcin:Controla qu hosts pueden acceder a un rea del servidor
    Sintaxis: Allow from all|host|env=[!]env-variable @@ -175,7 +175,7 @@ Allow from 2001:db8::a00:20ff:fea7:ccea/10
    top
    -

    Directiva Deny

    +

    Directiva Deny

    Descripcin:Controla a qu hosts se les deniega el acceso al servidor
    Sintaxis: Deny from all|host|env=[!]env-variable @@ -191,7 +191,7 @@ Allow from 2001:db8::a00:20ff:fea7:ccea/10
    top
    -

    Directiva Order

    +

    Directiva Order

    Descripcin:Controla el estado por defecto del acceso y el orden en que se evalan Allow y @@ -299,7 +299,7 @@ Deny from foo.example.org
    top
    -

    Directiva Satisfy

    +

    Directiva Satisfy

    diff --git a/docs/manual/mod/mod_access_compat.html.ja.utf8 b/docs/manual/mod/mod_access_compat.html.ja.utf8 index 36a508b7b8..c6bfc4e4d1 100644 --- a/docs/manual/mod/mod_access_compat.html.ja.utf8 +++ b/docs/manual/mod/mod_access_compat.html.ja.utf8 @@ -97,7 +97,7 @@
  • コメント
  • top
    -
    Descripcin:Interaccin entre control de acceso a nivel-de-hostess y autenticacin de usuario
    Sintaxis:Satisfy Any|All
    説明:サーバのある領域にアクセスできるホストを制御する
    構文: Allow from all|host|env=[!]env-variable @@ -227,7 +227,7 @@
    top
    -

    Deny ディレクティブ

    +

    Deny ディレクティブ

    説明:サーバがアクセスを拒否するホストを制御する
    構文: Deny from all|host|env=[!]env-variable @@ -244,7 +244,7 @@
    top
    -

    Order ディレクティブ

    +

    Order ディレクティブ

    @@ -396,7 +396,7 @@
    top
    -
    説明:デフォルトのアクセス可能な状態と、AllowDeny が評価される順番を制御する
    diff --git a/docs/manual/mod/mod_actions.html.de b/docs/manual/mod/mod_actions.html.de index b200c47136..d5c8ff186d 100644 --- a/docs/manual/mod/mod_actions.html.de +++ b/docs/manual/mod/mod_actions.html.de @@ -62,7 +62,7 @@
  • Kommentare
  • top
    -
    説明:ホストレベルのアクセス制御とユーザ認証との相互作用を指定
    構文:Satisfy Any|All
    @@ -122,7 +122,7 @@
    top
    -
    Beschreibung:Aktiviert ein CGI-Skript fr einen bestimmten Handler oder Content-Type
    diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index 364d054efa..da5382c1f8 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -58,7 +58,7 @@
  • Comments
  • top
    -
    Beschreibung:Aktiviert ein CGI-Skript fr eine bestimmte Anfragemethode.
    @@ -111,7 +111,7 @@ Action my-file-type /cgi-bin/program.cgi
    top
    -
    Description:Activates a CGI script for a particular handler or content-type
    diff --git a/docs/manual/mod/mod_actions.html.es b/docs/manual/mod/mod_actions.html.es index 9bc13951a6..38467649d2 100644 --- a/docs/manual/mod/mod_actions.html.es +++ b/docs/manual/mod/mod_actions.html.es @@ -47,7 +47,7 @@
  • Action
  • Script
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -
    Description:Activates a CGI script for a particular request method.
    @@ -97,7 +97,7 @@ Action my-file-type /cgi-bin/program.cgi
    top
    -
    Descripcin:Activa un script CGI para un handler concreto o content-type
    Sintaxis:Action action-type cgi-script [virtual]
    diff --git a/docs/manual/mod/mod_actions.html.ja.utf8 b/docs/manual/mod/mod_actions.html.ja.utf8 index eacc921ff6..3d22e3dbd1 100644 --- a/docs/manual/mod/mod_actions.html.ja.utf8 +++ b/docs/manual/mod/mod_actions.html.ja.utf8 @@ -64,7 +64,7 @@ CGI スクリプトを実行する機能を提供
  • コメント
  • top
    -
    Descripcin:Activa un script CGI para peticiones con un mtodo concreto.
    Sintaxis:Script method cgi-script
    @@ -127,7 +127,7 @@ Apache 2.1 で導入されました
    top
    -
    説明:特定のハンドラやコンテントタイプに対して CGI を実行するように 設定
    diff --git a/docs/manual/mod/mod_actions.html.ko.euc-kr b/docs/manual/mod/mod_actions.html.ko.euc-kr index 0f71e86507..69aa76d9f4 100644 --- a/docs/manual/mod/mod_actions.html.ko.euc-kr +++ b/docs/manual/mod/mod_actions.html.ko.euc-kr @@ -61,7 +61,7 @@
  • Comments
  • top
    -
    説明:特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定
    @@ -123,7 +123,7 @@
    top
    -
    :Ư ڵ鷯 content-type CGI ũƮ Ѵ
    diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index 18e1b166b9..ccee7d652a 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -90,7 +90,7 @@
  • Comments
  • top
    -

    Order of Processing

    +

    Order of Processing

    Aliases and Redirects occurring in different contexts are processed like other directives according to standard merging rules. But when multiple @@ -130,7 +130,7 @@ Alias "/foo" "/gaq"

    top
    -
    :Ư û޼忡 CGI ũƮ Ѵ.
    Description:Maps URLs to filesystem locations
    Syntax:Alias [URL-path] @@ -208,7 +208,7 @@ Alias "/foo" "/gaq"
    top
    -

    AliasMatch Directive

    +

    AliasMatch Directive

    @@ -292,7 +292,7 @@ AliasMatch "^/image/(.*)\.gif$" "/files/gif.images/$1.gif"
    top
    -
    Description:Maps URLs to filesystem locations using regular expressions
    @@ -413,7 +413,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -
    Description:Sends an external redirect asking the client to fetch a different URL
    @@ -448,7 +448,7 @@ of the current URL
    top
    -
    Description:Sends an external redirect based on a regular expression match of the current URL
    @@ -464,7 +464,7 @@ a different URL
    top
    -
    Description:Sends an external permanent redirect asking the client to fetch a different URL
    @@ -480,7 +480,7 @@ a different URL
    top
    -
    Description:Sends an external temporary redirect asking the client to fetch a different URL
    @@ -564,7 +564,7 @@ target as a CGI script
    top
    -
    Description:Maps a URL to a filesystem location and designates the target as a CGI script
    diff --git a/docs/manual/mod/mod_alias.html.es b/docs/manual/mod/mod_alias.html.es index 6351b1eb14..7d1e8ef2f5 100644 --- a/docs/manual/mod/mod_alias.html.es +++ b/docs/manual/mod/mod_alias.html.es @@ -73,14 +73,14 @@
  • ScriptAlias
  • ScriptAliasMatch
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Orden de Procesamiento

    +

    Orden de Procesamiento

    Aliases y Redirects que se dan en diferentes contextos se procesan como otras directivas segn las reglas de fusin estndar. Pero cuando se dan mltiples Aliases o Redirects en el mismo contexto (por ejemplo, en la misma seccin @@ -114,7 +114,7 @@ Alias "/foo" "/gaq"

    top
    -
    Description:Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    Descripcin:Mapea URLs a rutas del sistema de ficheros
    Sintaxis:Alias [URL-path] @@ -182,7 +182,7 @@ Alias "/foo" "/gaq"
    top
    -

    Directiva AliasMatch

    +

    Directiva AliasMatch

    Descripcin:Mapea URLs a ubicaciones del sistema de ficheros usando expresiones regulares
    Sintaxis:AliasMatch regex @@ -250,7 +250,7 @@ AliasMatch "^/image/(.*)\.gif$" "/files/gif.images/$1.gif"
    top
    -

    Directiva Redirect

    +

    Directiva Redirect

    Descripcin:Enva una redireccin externa indicando al cliente que solicite una URL distinta
    Sintaxis:Redirect [status] [URL-path] @@ -347,7 +347,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -

    Directiva RedirectMatch

    +

    Directiva RedirectMatch

    @@ -381,7 +381,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -
    Descripcin:Enva una redireccin externa basada en una coincidencia de expresin regular con la URL actual
    @@ -396,7 +396,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -
    Descripcin:Enva una redireccin externa permanente indicando al cliente que solicite una URL diferente
    Sintaxis:RedirectPermanent URL-path URL
    @@ -410,7 +410,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -
    Descripcin:Enva una redireccin externa temporal indicando al cliente que solicite una URL diferente
    Sintaxis:RedirectTemp URL-path URL
    Descripcin:Mapea una URL a una ubicacin del sistema de ficheros y designa el destino como un script CGI
    Sintaxis:ScriptAlias [URL-path] @@ -479,7 +479,7 @@ Redirect 303 "/three" "http://example.com/other"
    top
    -

    Directiva ScriptAliasMatch

    +

    Directiva ScriptAliasMatch

    diff --git a/docs/manual/mod/mod_alias.html.ja.utf8 b/docs/manual/mod/mod_alias.html.ja.utf8 index 7d0abf726f..9036fb1396 100644 --- a/docs/manual/mod/mod_alias.html.ja.utf8 +++ b/docs/manual/mod/mod_alias.html.ja.utf8 @@ -88,7 +88,7 @@
  • コメント
  • top
    -

    処理の順番

    +

    処理の順番

    様々なコンテキスト中での Alias や Redirect は他のディレクティブと 同じように標準の マージ規則 に @@ -115,7 +115,7 @@ Alias /foo /gaq

    top
    -
    Descripcin:Mapea una URL a una ubicacin del sistema de ficheros usando una expresin regular y designa el destino como un script CGI
    説明:URL をファイルシステムの位置にマップする
    構文:Alias URL-path @@ -173,7 +173,7 @@ Alias /foo /gaq
    top
    -

    AliasMatch ディレクティブ

    +

    AliasMatch ディレクティブ

    説明:正規表現を使って URL をファイルシステムの位置にマップする
    構文:AliasMatch regex @@ -196,7 +196,7 @@ Alias /foo /gaq
    top
    -

    Redirect ディレクティブ

    +

    Redirect ディレクティブ

    @@ -274,7 +274,7 @@ Redirect 系のディレクティブは Alias
    top
    -
    説明:クライアントが違う URL を取得するように外部へのリダイレクトを 送る
    @@ -300,7 +300,7 @@ Redirect 系のディレクティブは Alias
    top
    -
    説明:現在の URL への正規表現のマッチにより 外部へのリダイレクトを送る
    @@ -316,7 +316,7 @@ Redirect 系のディレクティブは Alias
    top
    -
    説明:クライアントが違う URL を取得するように外部への永久的な リダイレクトを送る
    @@ -332,7 +332,7 @@ Redirect 系のディレクティブは Alias
    top
    -
    説明:クライアントが違う URL を取得するように外部への一時的な リダイレクトを送る
    @@ -362,7 +362,7 @@ CGI スクリプトに指定
    top
    -
    説明:URL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
    diff --git a/docs/manual/mod/mod_alias.html.ko.euc-kr b/docs/manual/mod/mod_alias.html.ko.euc-kr index 0a0bb8b236..dfcfecce01 100644 --- a/docs/manual/mod/mod_alias.html.ko.euc-kr +++ b/docs/manual/mod/mod_alias.html.ko.euc-kr @@ -78,7 +78,7 @@
  • Comments
  • top
    -

    ó

    +

    ó

    ٸ ҿ Alias Redirect ϸ ٸ þ ǥ @@ -106,7 +106,7 @@ Alias /foo /gaq

    top
    -
    説明:URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
    :URL Ư Ͻý ҷ Ѵ
    :Alias URL-path @@ -158,7 +158,7 @@ Alias /foo /gaq
    top
    -

    AliasMatch þ

    +

    AliasMatch þ

    @@ -181,7 +181,7 @@ Alias /foo /gaq
    top
    -
    :ǥ Ͽ URL Ͻý ҷ Ѵ
    @@ -253,7 +253,7 @@ Alias /foo /gaq
    top
    -
    :Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ ̷
    @@ -277,7 +277,7 @@ Alias /foo /gaq
    top
    -
    : URL ǥĿ شϸ ܺ ̷
    @@ -292,7 +292,7 @@ Alias /foo /gaq
    top
    -
    :Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ ̷
    @@ -307,7 +307,7 @@ Alias /foo /gaq
    top
    -
    :Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ ӽ ̷
    @@ -332,7 +332,7 @@ Alias /foo /gaq
    top
    -
    :URL Ư Ͻý ҷ ϰ CGI ũƮ ˸
    diff --git a/docs/manual/mod/mod_alias.html.tr.utf8 b/docs/manual/mod/mod_alias.html.tr.utf8 index bc7eb968dd..e2749840b6 100644 --- a/docs/manual/mod/mod_alias.html.tr.utf8 +++ b/docs/manual/mod/mod_alias.html.tr.utf8 @@ -80,7 +80,7 @@ eşlenmesini sağlar ve URL yönlendirmesi yapar.
  • Yorum
  • top
    top
    -
    :ǥ Ͽ URL Ư Ͻý ҷ ϰ CGI ũƮ ˸
    top
    -
    Açıklama:URL’leri dosya sistemi konumlarıyla eşler.
    Sözdizimi:Alias URL-yolu dosya-yolu | @@ -175,7 +175,7 @@ eşlenmesini sağlar ve URL yönlendirmesi yapar.
    @@ -253,7 +253,7 @@ eşler.
    top
    -
    Açıklama:URL’leri dosya sistemi konumlarıyla düzenli ifadeleri kullanarak eşler.
    @@ -348,7 +348,7 @@ yönlendirir.
    top
    -
    Açıklama:İstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir.
    @@ -381,7 +381,7 @@ yönlendirme gönderir.
    top
    -
    Açıklama:Geçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici yönlendirme gönderir.
    @@ -396,7 +396,7 @@ URL’ye yönlendirir.
    top
    -
    Açıklama:İstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir.
    @@ -411,7 +411,7 @@ URL’ye yönlendirir.
    top
    -
    Açıklama:İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir.
    top
    -
    Açıklama:Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
    Sözdizimi:ScriptAlias URL-yolu @@ -491,7 +491,7 @@ URL’ye yönlendirir.
    diff --git a/docs/manual/mod/mod_allowhandlers.html.en b/docs/manual/mod/mod_allowhandlers.html.en index 6b4ba9faf5..b47aca9dfb 100644 --- a/docs/manual/mod/mod_allowhandlers.html.en +++ b/docs/manual/mod/mod_allowhandlers.html.en @@ -60,7 +60,7 @@ returns 403 FORBIDDEN to the client. This can be used with directives like
  • Comments
  • top
    -
    Açıklama:Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak eşler ve hedefi bir CGI betiği olarak çalıştırır.
    Description:Restrict access to the listed handlers
    Syntax:AllowHandlers [not] none|handler-name diff --git a/docs/manual/mod/mod_allowhandlers.html.es b/docs/manual/mod/mod_allowhandlers.html.es index abc819d660..803c5088c9 100644 --- a/docs/manual/mod/mod_allowhandlers.html.es +++ b/docs/manual/mod/mod_allowhandlers.html.es @@ -51,14 +51,14 @@ -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Directiva AllowHandlers

    +

    Directiva AllowHandlers

    Descripcin:Restringe acceso a los handlers listados
    Sintaxis:AllowHandlers [not] none|handler-name diff --git a/docs/manual/mod/mod_allowmethods.html.en b/docs/manual/mod/mod_allowmethods.html.en index d3edab9e56..e896d57f6d 100644 --- a/docs/manual/mod/mod_allowmethods.html.en +++ b/docs/manual/mod/mod_allowmethods.html.en @@ -54,7 +54,7 @@ used on a server. The most common configuration would be:

  • Comments
  • top
    -

    AllowMethods Directive

    +

    AllowMethods Directive

    Description:Restrict access to the listed HTTP methods
    Syntax:AllowMethods reset|HTTP-method diff --git a/docs/manual/mod/mod_allowmethods.html.es b/docs/manual/mod/mod_allowmethods.html.es index 092d9b6fdc..7c1474e627 100644 --- a/docs/manual/mod/mod_allowmethods.html.es +++ b/docs/manual/mod/mod_allowmethods.html.es @@ -49,12 +49,12 @@ -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Directiva AllowMethods

    +

    Directiva AllowMethods

  • Comments
  • top
    -

    Usage

    +

    Usage

    In the server configuration file, associate files with the send-as-is handler e.g.

    diff --git a/docs/manual/mod/mod_asis.html.es b/docs/manual/mod/mod_asis.html.es index d61d314c1f..679c81c377 100644 --- a/docs/manual/mod/mod_asis.html.es +++ b/docs/manual/mod/mod_asis.html.es @@ -56,7 +56,7 @@

    Directivas

    Este mdulo no suministra ninguna directiva.

    -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Uso

    +

    Uso

    En el fichero de configuracin del servidor, asociar ficheros con el handler send-as-is p. ej.

    diff --git a/docs/manual/mod/mod_asis.html.ja.utf8 b/docs/manual/mod/mod_asis.html.ja.utf8 index 8252a3a7d4..69acac711e 100644 --- a/docs/manual/mod/mod_asis.html.ja.utf8 +++ b/docs/manual/mod/mod_asis.html.ja.utf8 @@ -66,7 +66,7 @@
  • コメント
  • top
    -

    使用法

    +

    使用法

    サーバ設定ファイルで、ファイルと send-as-is ハンドラを例えば以下のように関連付けてください。

    diff --git a/docs/manual/mod/mod_asis.html.ko.euc-kr b/docs/manual/mod/mod_asis.html.ko.euc-kr index 6aa48a6f5c..3271ad6332 100644 --- a/docs/manual/mod/mod_asis.html.ko.euc-kr +++ b/docs/manual/mod/mod_asis.html.ko.euc-kr @@ -64,7 +64,7 @@
  • Comments
  • top
    -

    +

    Ͽ ϰ send-as-is ڵ鷯 Ѵ.

    diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en index 96d8f1d073..0f4e2af4e5 100644 --- a/docs/manual/mod/mod_auth_basic.html.en +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -62,7 +62,7 @@
  • Comments
  • top
    -
    Descripcin:Restringe acceso a los mtodos HTTP indicados
    Sintaxis:AllowMethods reset|HTTP-method diff --git a/docs/manual/mod/mod_asis.html.en b/docs/manual/mod/mod_asis.html.en index 4f2d408998..8bbf776877 100644 --- a/docs/manual/mod/mod_asis.html.en +++ b/docs/manual/mod/mod_asis.html.en @@ -64,7 +64,7 @@ HTTP headers
    @@ -88,7 +88,7 @@ lower level modules
    top
    -
    Description:Sets whether authorization and authentication are passed to lower level modules
    @@ -148,7 +148,7 @@ username and password
    top
    -
    Description:Fake basic authentication using the given expressions for username and password
    top
    -
    Description:Sets the authentication provider(s) for this location
    Syntax:AuthBasicProvider provider-name @@ -184,7 +184,7 @@ username and password
    Description:Check passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication. diff --git a/docs/manual/mod/mod_auth_basic.html.es b/docs/manual/mod/mod_auth_basic.html.es index dc4b753fea..89db726df8 100644 --- a/docs/manual/mod/mod_auth_basic.html.es +++ b/docs/manual/mod/mod_auth_basic.html.es @@ -53,7 +53,7 @@
  • AuthBasicProvider
  • AuthBasicUseDigestAlgorithm
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Directiva AuthBasicAuthoritative

    +

    Directiva AuthBasicAuthoritative

    @@ -82,7 +82,7 @@
    top
    -
    Descripcin:Configura si se pasan autorizacin o autenticacin a los mdulos de ms bajo nivel
    Sintaxis:AuthBasicAuthoritative On|Off
    @@ -126,7 +126,7 @@
    top
    -
    Descripcin:Autenticacin bsica falsa usando las expresiones facilitadas para usario y contrasea
    Sintaxis:AuthBasicFake off|username [password]
    @@ -160,7 +160,7 @@ ubicaci
    top
    -
    Descripcin:Configura el/los proveedor/es de autenticacin para esta ubicacin
    diff --git a/docs/manual/mod/mod_auth_basic.html.ja.utf8 b/docs/manual/mod/mod_auth_basic.html.ja.utf8 index 797619f89a..344fba82ca 100644 --- a/docs/manual/mod/mod_auth_basic.html.ja.utf8 +++ b/docs/manual/mod/mod_auth_basic.html.ja.utf8 @@ -71,7 +71,7 @@
  • コメント
  • top
    -
    Descripcin:Comprueba contraseas en proveedores de autenticacin como si la Autenticacin Digest estuviera en uso en lugar de la Autenticacin Bsica.
    @@ -98,7 +98,7 @@
    top
    -
    説明:認証と承認を、より低いレベルのモジュールに移行させるかを 設定します。
    @@ -113,7 +113,7 @@ username and password まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Fake basic authentication using the given expressions for username and password
    top
    -
    説明:この位置に対する認証プロバイダを設定します。
    構文:AuthBasicProvider provider-name @@ -151,7 +151,7 @@ username and password
    説明:Check passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication. diff --git a/docs/manual/mod/mod_auth_basic.html.ko.euc-kr b/docs/manual/mod/mod_auth_basic.html.ko.euc-kr index 677e474f6a..793e43e1fa 100644 --- a/docs/manual/mod/mod_auth_basic.html.ko.euc-kr +++ b/docs/manual/mod/mod_auth_basic.html.ko.euc-kr @@ -60,7 +60,7 @@
  • Comments
  • top
    -

    AuthBasicAuthoritative þ

    +

    AuthBasicAuthoritative þ

    @@ -92,7 +92,7 @@
    top
    -
    : Ѻο ⿡ Ѱ Ѵ
    :AuthBasicAuthoritative On|Off
    @@ -107,7 +107,7 @@ username and password not been translated yet. Please have a look at the English version.

    top
    -
    :Fake basic authentication using the given expressions for username and password
    top
    -
    : ġ ڸ Ѵ
    :AuthBasicProvider On|Off|provider-name @@ -144,7 +144,7 @@ username and password
    :Check passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication. diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index 207a11cccf..77a5706c61 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -71,7 +71,7 @@
  • Comments
  • top
    -

    Using Digest Authentication

    +

    Using Digest Authentication

    To use MD5 Digest authentication, configure the location to be protected as shown in the below example:

    @@ -111,7 +111,7 @@
    top
    -

    AuthDigestAlgorithm Directive

    +

    AuthDigestAlgorithm Directive

    @@ -133,7 +133,7 @@ response hashes in digest authentication
    top
    -
    Description:Selects the algorithm used to calculate the challenge and response hashes in digest authentication
    @@ -165,7 +165,7 @@ authentication
    top
    -
    Description:URIs that are in the same protection space for digest authentication
    @@ -182,7 +182,7 @@ server
    top
    -
    Description:Enables or disables checking of the nonce-count sent by the server
    @@ -196,7 +196,7 @@ server
    top
    -
    Description:Determines how the nonce is generated
    Syntax:AuthDigestNonceFormat format
    @@ -218,7 +218,7 @@ server
    top
    -
    Description:How long the server nonce is valid
    Syntax:AuthDigestNonceLifetime seconds
    top
    -
    Description:Sets the authentication provider(s) for this location
    Syntax:AuthDigestProvider provider-name @@ -241,7 +241,7 @@ server
    @@ -269,7 +269,7 @@ authentication
    top
    -
    Description:Determines the quality-of-protection to use in digest authentication
    diff --git a/docs/manual/mod/mod_auth_digest.html.ko.euc-kr b/docs/manual/mod/mod_auth_digest.html.ko.euc-kr index 4f26b51154..fda930f6f3 100644 --- a/docs/manual/mod/mod_auth_digest.html.ko.euc-kr +++ b/docs/manual/mod/mod_auth_digest.html.ko.euc-kr @@ -65,7 +65,7 @@
  • Comments
  • top
    -

    Digest Authentication ϱ

    +

    Digest Authentication ϱ

    MD5 Digest authentication ſ ִ. AuthType Basic AuthBasicProvider @@ -107,7 +107,7 @@

    top
    -

    MS Internet Explorer ذϱ

    +

    MS Internet Explorer ذϱ

    Windows Internet Explorer Digest authentication ǹڿ ִ GET û RFC ٸ óϴ ִ.  ذ @@ -133,7 +133,7 @@ ϶.

    top
    -
    Description:The amount of shared memory to allocate for keeping track of clients
    @@ -154,7 +154,7 @@ hash
    top
    -
    :digest authentication challenge response hash ϴ ˰ Ѵ
    @@ -184,7 +184,7 @@ URI
    top
    -
    :digest authentication ȣ ϴ URI
    @@ -200,7 +200,7 @@ URI
    top
    -
    : nonce-count ˻
    :AuthDigestNcCheck On|Off
    @@ -214,7 +214,7 @@ URI
    top
    -
    :nonce Ѵ
    :AuthDigestNonceFormat format
    @@ -235,7 +235,7 @@ URI
    top
    -
    : nonce ȿ Ⱓ
    :AuthDigestNonceLifetime seconds
    : ġ ڸ Ѵ
    :AuthDigestProvider On|Off|provider-name @@ -261,7 +261,7 @@ URI
    top
    -

    AuthDigestQop þ

    +

    AuthDigestQop þ

    @@ -289,7 +289,7 @@ URI
    top
    -
    :digest authentication ȣ(quality-of-protection) Ѵ.
    diff --git a/docs/manual/mod/mod_auth_form.html.en b/docs/manual/mod/mod_auth_form.html.en index 89d5ed9b23..f8cb479d7c 100644 --- a/docs/manual/mod/mod_auth_form.html.en +++ b/docs/manual/mod/mod_auth_form.html.en @@ -99,7 +99,7 @@
  • Comments
  • top
    -

    Basic Configuration

    +

    Basic Configuration

    To protect a particular URL with mod_auth_form, you need to decide where you will store your session, and you will need to @@ -147,7 +147,7 @@ page inline.

    top
    -

    Standalone Login

    +

    Standalone Login

    The login form can be hosted as a standalone page, or can be provided inline on the same page.

    @@ -202,7 +202,7 @@
    top
    -

    Inline Login

    +

    Inline Login

    Warning

    A risk exists that under certain circumstances, the login form configured @@ -260,7 +260,7 @@ SessionCookieName session path=/

    top
    -

    Inline Login with Body Preservation

    +

    Inline Login with Body Preservation

    A limitation of the inline login technique described above is that should an HTML form POST have resulted in the request to authenticate or @@ -305,7 +305,7 @@ SessionCookieName session path=/

    top
    -

    Logging Out

    +

    Logging Out

    To enable a user to log out of a particular session, configure a page to be handled by the form-logout-handler. Any attempt to access this @@ -342,14 +342,14 @@ SessionCookieName session path=/

    top
    -

    Usernames and Passwords

    +

    Usernames and Passwords

    Note that form submission involves URLEncoding the form data: in this case the username and password. You should therefore pick usernames and passwords that avoid characters that are URLencoded in form submission, or you may get unexpected results.

    top
    -
    :Ŭ̾Ʈ ϱ Ҵϴ ޸𸮷
    :AuthDigestShmemSize size
    @@ -375,7 +375,7 @@ lower level modules
    top
    -
    Description:Sets whether authorization and authentication are passed to lower level modules
    @@ -399,7 +399,7 @@ lower level modules
    top
    -
    Description:The name of a form field carrying the body of the request to attempt on successful login
    Syntax:AuthFormBody fieldname
    @@ -420,7 +420,7 @@ lower level modules
    top
    -
    Description:Disable the CacheControl no-store header on the login page
    Syntax:AuthFormDisableNoStore On|Off
    @@ -440,7 +440,7 @@ lower level modules
    top
    -
    Description:Fake a Basic Authentication header
    Syntax:AuthFormFakeBasicAuth On|Off
    @@ -457,7 +457,7 @@ lower level modules
    top
    -
    Description:The name of a form field carrying a URL to redirect to on successful login
    Syntax:AuthFormLocation fieldname
    @@ -482,7 +482,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The URL of the page to be redirected to should login be required
    Syntax:AuthFormLoginRequiredLocation url
    @@ -506,7 +506,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The URL of the page to be redirected to should login be successful
    Syntax:AuthFormLoginSuccessLocation url
    @@ -542,7 +542,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The URL to redirect to after a user has logged out
    Syntax:AuthFormLogoutLocation uri
    @@ -566,7 +566,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The name of a form field carrying the method of the request to attempt on successful login
    Syntax:AuthFormMethod fieldname
    @@ -590,7 +590,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The name of a form field carrying the mimetype of the body of the request to attempt on successful login
    Syntax:AuthFormMimetype fieldname
    @@ -607,7 +607,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The name of a form field carrying the login password
    Syntax:AuthFormPassword fieldname
    top
    -
    Description:Sets the authentication provider(s) for this location
    Syntax:AuthFormProvider provider-name @@ -641,7 +641,7 @@ parser has been added in 2.4.4.
    @@ -674,7 +674,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:Bypass authentication checks for high traffic sites
    Syntax:AuthFormSitePassphrase secret
    @@ -700,7 +700,7 @@ parser has been added in 2.4.4.
    top
    -
    Description:The largest size of the form in bytes that will be parsed for the login details
    Syntax:AuthFormSize size
    diff --git a/docs/manual/mod/mod_authn_anon.html.en b/docs/manual/mod/mod_authn_anon.html.en index 514c5fcf8f..fc38855556 100644 --- a/docs/manual/mod/mod_authn_anon.html.en +++ b/docs/manual/mod/mod_authn_anon.html.en @@ -72,7 +72,7 @@
  • Comments
  • top
    -

    Example

    +

    Example

    The example below is combined with "normal" htpasswd-file based authentication and allows users in additionally as 'guests' with the following properties:

    @@ -114,7 +114,7 @@
    top
    -
    Description:The name of a form field carrying the login username
    Syntax:AuthFormUsername fieldname
    @@ -148,7 +148,7 @@ password verification
    top
    -
    Description:Specifies userIDs that are allowed access without password verification
    @@ -165,7 +165,7 @@ error log
    top
    -
    Description:Sets whether the password entered will be logged in the error log
    @@ -180,7 +180,7 @@ error log
    top
    -
    Description:Specifies whether blank passwords are allowed
    Syntax:Anonymous_MustGiveEmail On|Off
    @@ -197,7 +197,7 @@ error log
    top
    -
    Description:Sets whether the userID field may be empty
    Syntax:Anonymous_NoUserID On|Off
    diff --git a/docs/manual/mod/mod_authn_anon.html.ja.utf8 b/docs/manual/mod/mod_authn_anon.html.ja.utf8 index e133ab465d..3af24ad55e 100644 --- a/docs/manual/mod/mod_authn_anon.html.ja.utf8 +++ b/docs/manual/mod/mod_authn_anon.html.ja.utf8 @@ -77,7 +77,7 @@
  • コメント
  • top
    -

    +

    以下の例は「普通」の htpasswd ファイルに基づいた認証と組み合わされて おり、以下の要件を見たすユーザを「ゲスト」として許可します:

    @@ -119,7 +119,7 @@
    top
    -
    Description:Sets whether to check the password field for a correctly formatted email address
    @@ -151,7 +151,7 @@
    top
    -
    説明:パスワードの検査無しでアクセスを許可する userID を指定する
    @@ -168,7 +168,7 @@
    top
    -
    説明:入力されたパスワードがエラーログにロギングされるかどうかを 設定する
    @@ -183,7 +183,7 @@
    top
    -
    説明:空パスワードを許可するかどうかを指定する
    構文:Anonymous_MustGiveEmail On|Off
    @@ -200,7 +200,7 @@
    top
    -
    説明:空 userID を許可するかを指定する
    構文:Anonymous_NoUserID On|Off
    diff --git a/docs/manual/mod/mod_authn_anon.html.ko.euc-kr b/docs/manual/mod/mod_authn_anon.html.ko.euc-kr index c5197883c7..72a30d82fb 100644 --- a/docs/manual/mod/mod_authn_anon.html.ko.euc-kr +++ b/docs/manual/mod/mod_authn_anon.html.ko.euc-kr @@ -71,7 +71,7 @@
  • Comments
  • top
    -

    +

    "Ϲ" htpasswd-ϱ ߰ ڰ Ѵٸ 'մ(guest)' ֵ Ѵ:

    @@ -115,7 +115,7 @@

    top
    -
    説明:パスワード欄が正しい形式の電子メールアドレスであることを 調べるかどうかを設定する
    @@ -147,7 +147,7 @@
    top
    -
    :ȣ˻ ̵ Ѵ
    @@ -162,7 +162,7 @@
    top
    -
    :Է ȣ α׿
    :Anonymous_LogEmail On|Off
    @@ -177,7 +177,7 @@
    top
    -
    :ȣ 
    :Anonymous_MustGiveEmail On|Off
    @@ -194,7 +194,7 @@
    top
    -
    : ̵ 
    :Anonymous_NoUserID On|Off
    diff --git a/docs/manual/mod/mod_authn_core.html.en b/docs/manual/mod/mod_authn_core.html.en index ad8d7179fd..7dbfbdb35a 100644 --- a/docs/manual/mod/mod_authn_core.html.en +++ b/docs/manual/mod/mod_authn_core.html.en @@ -55,7 +55,7 @@
  • Comments
  • top
    -

    Creating Authentication Provider Aliases

    +

    Creating Authentication Provider Aliases

    Extended authentication providers can be created within the configuration file and assigned an alias name. The alias @@ -123,7 +123,7 @@ Alias "/secure" "/webpages/secure"

    top
    -
    :ȣ ùٸ ڿ ּ ˻
    @@ -168,7 +168,7 @@ authentication
    top
    -
    Description:Authorization realm for use in HTTP authentication
    top
    -
    Description:Enclose a group of directives that represent an extension of a base authentication provider and referenced by @@ -191,7 +191,7 @@ the specified alias
    diff --git a/docs/manual/mod/mod_authn_dbd.html.en b/docs/manual/mod/mod_authn_dbd.html.en index 9fe93ae127..b8a7f279c7 100644 --- a/docs/manual/mod/mod_authn_dbd.html.en +++ b/docs/manual/mod/mod_authn_dbd.html.en @@ -77,7 +77,7 @@
  • Comments
  • top
    -

    Performance and Cacheing

    +

    Performance and Cacheing

    Some users of DBD authentication in HTTPD 2.2/2.4 have reported that it imposes a problematic load on the database. This is most likely where @@ -87,7 +87,7 @@ by this kind of problem should use top

    -

    Configuration Example

    +

    Configuration Example

    This simple example shows use of this module in the context of the Authentication and DBD frameworks.

    @@ -123,7 +123,7 @@ DBDExptime 300
    top
    -

    Exposing Login Information

    +

    Exposing Login Information

    If httpd was built against APR version 1.3.0 @@ -140,7 +140,7 @@ configuration required in some web applications.

    top
    -

    Preventing SQL injections

    +

    Preventing SQL injections

    Whether you need to care about SQL security depends on what DBD driver and backend you use. With most drivers you don't have to do anything : @@ -151,7 +151,7 @@ configuration required in some web applications. about security on this scope.

    top
    -
    Description:Type of user authentication
    Syntax:AuthType None|Basic|Digest|Form
    @@ -182,7 +182,7 @@ configuration required in some web applications.
    top
    -
    Description:SQL query to look up a password for a user
    Syntax:AuthDBDUserPWQuery query
    diff --git a/docs/manual/mod/mod_authn_dbm.html.en b/docs/manual/mod/mod_authn_dbm.html.en index 9fbdf8ec78..09eff7b8e5 100644 --- a/docs/manual/mod/mod_authn_dbm.html.en +++ b/docs/manual/mod/mod_authn_dbm.html.en @@ -70,7 +70,7 @@
  • Comments
  • top
    -
    Description:SQL query to look up a password hash for a user and realm.
    @@ -96,7 +96,7 @@ store passwords
    top
    -
    Description:Sets the type of database file that is used to store passwords
    diff --git a/docs/manual/mod/mod_authn_dbm.html.ja.utf8 b/docs/manual/mod/mod_authn_dbm.html.ja.utf8 index 0a44aada25..5c12754aee 100644 --- a/docs/manual/mod/mod_authn_dbm.html.ja.utf8 +++ b/docs/manual/mod/mod_authn_dbm.html.ja.utf8 @@ -72,7 +72,7 @@
  • コメント
  • top
    -
    Description:Sets the name of a database file containing the list of users and passwords for authentication
    @@ -92,7 +92,7 @@
    top
    -
    説明:パスワードを保存するために必要なデータベースファイルの種類を 設定する
    diff --git a/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr b/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr index fedf9d3c2d..4c14f81e59 100644 --- a/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr +++ b/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr @@ -68,7 +68,7 @@
  • Comments
  • top
    -
    説明:認証用のユーザとパスワードのリストを保持している データベースファイル名を設定する
    @@ -89,7 +89,7 @@
    top
    -
    :ȣ ϴ ͺ̽ Ѵ
    diff --git a/docs/manual/mod/mod_authn_file.html.en b/docs/manual/mod/mod_authn_file.html.en index a1ef92696e..46e403f4f2 100644 --- a/docs/manual/mod/mod_authn_file.html.en +++ b/docs/manual/mod/mod_authn_file.html.en @@ -66,7 +66,7 @@
  • Comments
  • top
    -
    : ڿ ȣ ϴ ͺ̽ ϸ Ѵ
    diff --git a/docs/manual/mod/mod_authn_file.html.ja.utf8 b/docs/manual/mod/mod_authn_file.html.ja.utf8 index 41711c1f89..a9fdaec73c 100644 --- a/docs/manual/mod/mod_authn_file.html.ja.utf8 +++ b/docs/manual/mod/mod_authn_file.html.ja.utf8 @@ -71,7 +71,7 @@
  • コメント
  • top
    -
    Description:Sets the name of a text file containing the list of users and passwords for authentication
    diff --git a/docs/manual/mod/mod_authn_file.html.ko.euc-kr b/docs/manual/mod/mod_authn_file.html.ko.euc-kr index 7ec6c66409..570e9ffc83 100644 --- a/docs/manual/mod/mod_authn_file.html.ko.euc-kr +++ b/docs/manual/mod/mod_authn_file.html.ko.euc-kr @@ -67,7 +67,7 @@
  • Comments
  • top
    -
    説明:認証に使用するユーザとパスワードの一覧が格納されている、 テキストファイルの名前を設定する
    diff --git a/docs/manual/mod/mod_authn_socache.html.en b/docs/manual/mod/mod_authn_socache.html.en index 8bef77dd1a..e269d71b34 100644 --- a/docs/manual/mod/mod_authn_socache.html.en +++ b/docs/manual/mod/mod_authn_socache.html.en @@ -58,7 +58,7 @@ the load on backends
  • Comments
  • top
    -

    Authentication Cacheing

    +

    Authentication Cacheing

    Some users of more heavyweight authentication such as SQL database lookups (mod_authn_dbd) have reported it putting an unacceptable load on their authentication provider. A typical case @@ -70,7 +70,7 @@ the load on backends maintaining a cache of authentication credentials.

    top
    -

    Usage

    +

    Usage

    The authentication cache should be used where authentication lookups impose a significant load on the server, or a backend or network. Authentication by file (mod_authn_file) @@ -104,7 +104,7 @@ AuthnCacheSOCache dbm

    top
    -

    Cacheing with custom modules

    +

    Cacheing with custom modules

    Module developers should note that their modules must be enabled for cacheing with mod_authn_socache. A single optional API function ap_authn_cache_store is provided to cache credentials @@ -112,7 +112,7 @@ AuthnCacheSOCache dbm available in r957072, in which three authn providers are enabled for cacheing.

    top
    -
    : ڸ ȣ ϴ ϸ Ѵ
    @@ -142,7 +142,7 @@ AuthnCacheSOCache dbm
    top
    -
    Description:Specify a context string for use in the cache key
    Syntax:AuthnCacheContext directory|server|custom-string
    @@ -159,7 +159,7 @@ AuthnCacheSOCache dbm
    top
    -
    Description:Enable Authn caching configured anywhere
    Syntax:AuthnCacheEnable
    @@ -181,7 +181,7 @@ AuthnCacheSOCache dbm
    top
    -
    Description:Specify which authn provider(s) to cache for
    Syntax:AuthnCacheProvideFor authn-provider [...]
    @@ -200,7 +200,7 @@ Apache HTTP Server 2.4.7 and later
    top
    -
    Description:Select socache backend provider to use
    Syntax:AuthnCacheSOCache provider-name[:provider-args]
    diff --git a/docs/manual/mod/mod_authnz_fcgi.html.en b/docs/manual/mod/mod_authnz_fcgi.html.en index 686cfe5d6f..563b3cbead 100644 --- a/docs/manual/mod/mod_authnz_fcgi.html.en +++ b/docs/manual/mod/mod_authnz_fcgi.html.en @@ -69,7 +69,7 @@ and Access Control
  • Comments
  • top
    -

    Invocation modes

    +

    Invocation modes

    The invocation modes for FastCGI authorizers supported by this module are distinguished by two characteristics, type and @@ -288,7 +288,7 @@ while ($request->Accept() >= 0) {

    top
    -

    Additional examples

    +

    Additional examples

    1. If your application supports the separate authentication and @@ -331,7 +331,7 @@ Require FooAuthnz
    top
    -

    Limitations

    +

    Limitations

    The following are potential features which are not currently implemented:

    @@ -386,7 +386,7 @@ Require FooAuthnz
    top
    -

    Logging

    +

    Logging

    1. Processing errors are logged at log level error @@ -415,7 +415,7 @@ Require FooAuthnz
    top
    -
    Description:Set a timeout for cache entries
    Syntax:AuthnCacheTimeout timeout (seconds)
    @@ -500,7 +500,7 @@ authentication hook.
    top
    -
    Description:Enables a FastCGI application to handle the check_authn authentication hook.
    diff --git a/docs/manual/mod/mod_authnz_ldap.html.en b/docs/manual/mod/mod_authnz_ldap.html.en index 04e8817082..d0b2acc8a0 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.en +++ b/docs/manual/mod/mod_authnz_ldap.html.en @@ -105,7 +105,7 @@ for HTTP Basic authentication.
  • Comments
  • top
    -

    Contents

    +

    Contents

    top
    -

    General caveats

    +

    General caveats

    This module caches authentication and authorization results based on the configuration of mod_ldap. Changes made to the backing LDAP server will not be immediately reflected on the @@ -160,7 +160,7 @@ in mod_ldap for d

    top
    -

    Operation

    +

    Operation

    There are two phases in granting access to a user. The first phase is authentication, in which the mod_authnz_ldap @@ -358,7 +358,7 @@ in mod_ldap for d

    top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directives are used during the authorization phase to ensure that @@ -569,7 +569,7 @@ Require ldap-search "(cn=%{ldap:%{unescape:%{env:MATCH_SITENAME}} Website)"

    top
    -

    Examples

    +

    Examples

    • @@ -665,7 +665,7 @@ Require valid-user
    top
    -

    Using TLS

    +

    Using TLS

    To use TLS, see the mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCert and LDAPTrustedMode.

    @@ -676,7 +676,7 @@ Require valid-user to be upgraded to a secure connection on the same port.

    top
    -

    Using SSL

    +

    Using SSL

    To use SSL, see the mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCert and LDAPTrustedMode.

    @@ -685,7 +685,7 @@ Require valid-user directive, instead of ldap://.

    top
    -

    Exposing Login Information

    +

    Exposing Login Information

    when this module performs authentication, ldap attributes specified in the authldapurl @@ -705,7 +705,7 @@ Require valid-user

    top
    -

    Using Active Directory

    +

    Using Active Directory

    An Active Directory installation may support multiple domains at the same time. To distinguish users between domains, an identifier called @@ -743,7 +743,7 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub

    top

    Using Microsoft - FrontPage with mod_authnz_ldap

    + FrontPage with mod_authnz_ldap

    Normally, FrontPage uses FrontPage-web-specific user/group files (i.e., the mod_authn_file and @@ -820,7 +820,7 @@ Require group "mygroupfile"

    top
    -
    Description:Defines a FastCGI application as a provider for authentication and/or authorization
    @@ -844,7 +844,7 @@ authorization
    top
    -
    Description:Specifies the prefix for environment variables set during authorization
    @@ -873,7 +873,7 @@ authorization
    top
    -
    Description:Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
    Syntax:AuthLDAPBindAuthoritative off|on
    @@ -888,7 +888,7 @@ authorization
    top
    -
    Description:Optional DN to use in binding to the LDAP server
    Syntax:AuthLDAPBindDN distinguished-name
    @@ -919,7 +919,7 @@ AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    top
    -
    Description:Password used in conjunction with the bind DN
    Syntax:AuthLDAPBindPassword password
    @@ -945,7 +945,7 @@ AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    top
    -
    Description:Language to charset conversion configuration file
    Syntax:AuthLDAPCharsetConfig file-path
    @@ -980,7 +980,7 @@ AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    top
    -
    Description:Use the authenticated user's credentials to perform authorization comparisons
    Syntax:AuthLDAPCompareAsUser on|off
    @@ -1003,7 +1003,7 @@ AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    top
    -
    Description:Use the LDAP server to compare the DNs
    Syntax:AuthLDAPCompareDNOnServer on|off
    @@ -1019,7 +1019,7 @@ AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    top
    -
    Description:When will the module de-reference aliases
    Syntax:AuthLDAPDereferenceAliases never|searching|finding|always
    @@ -1038,7 +1038,7 @@ groups.
    top
    -
    Description:LDAP attributes used to identify the user members of groups.
    @@ -1062,7 +1062,7 @@ group membership
    top
    -
    Description:Use the DN of the client username when checking for group membership
    @@ -1103,7 +1103,7 @@ own username, instead of anonymously or with hard-coded credentials for the serv
    top
    -
    Description:Determines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server
    @@ -1149,7 +1149,7 @@ to perform a DN lookup
    top
    -
    Description:Specifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup
    @@ -1181,7 +1181,7 @@ evaluated before the user search is discontinued.
    top
    -
    Description:Specifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued.
    @@ -1206,7 +1206,7 @@ query to set the REMOTE_USER environment variable
    top
    -
    Description:Use the value of the attribute returned during the user query to set the REMOTE_USER environment variable
    @@ -1227,7 +1227,7 @@ environment variable
    top
    -
    Description:Use the DN of the client username to set the REMOTE_USER environment variable
    @@ -1262,7 +1262,7 @@ environment variable
    top
    -
    Description:Use the authenticated user's credentials to perform authorization searches
    Syntax:AuthLDAPSearchAsUser on|off
    top
    -
    Description:Specifies the attribute labels, one value per directive line, used to distinguish the members of the current group that @@ -1286,7 +1286,7 @@ are groups.
    @@ -1313,7 +1313,7 @@ objects that are groups during sub-group processing.
    top
    -
    Description:Specifies which LDAP objectClass values identify directory objects that are groups during sub-group processing.
    diff --git a/docs/manual/mod/mod_authz_core.html.fr b/docs/manual/mod/mod_authz_core.html.fr index 7df225c3d4..59711cef14 100644 --- a/docs/manual/mod/mod_authz_core.html.fr +++ b/docs/manual/mod/mod_authz_core.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Description:URL specifying the LDAP search parameters
    Syntax:AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS]
    diff --git a/docs/manual/mod/mod_authz_dbd.html.en b/docs/manual/mod/mod_authz_dbd.html.en index b4a78ed9f8..e0ccac4b7f 100644 --- a/docs/manual/mod/mod_authz_dbd.html.en +++ b/docs/manual/mod/mod_authz_dbd.html.en @@ -74,7 +74,7 @@
  • Comments
  • top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directives are used during the authorization phase to ensure that @@ -120,7 +120,7 @@ AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"

    top
    -

    Database Login

    +

    Database Login

    In addition to the standard authorization function of checking group @@ -135,7 +135,7 @@ supplying the necessary credentials).

    For usage details, see the configuration example below.

    top
    -

    Client Login integration

    +

    Client Login integration

    Some administrators may wish to implement client-side session management that works in concert with the server-side login/logout @@ -147,7 +147,7 @@ the database. Other session management modules can then use the hook to implement functions that start and end client-side sessions.

    top
    -

    Configuration example

    +

    Configuration example

    # mod_dbd configuration
     DBDriver pgsql
    @@ -202,7 +202,7 @@ DBDExptime 300
     
     
    top
    -

    Preventing SQL injections

    +

    Preventing SQL injections

    Whether you need to care about SQL security depends on what DBD driver and backend you use. With most drivers you don't have to do anything : @@ -213,7 +213,7 @@ DBDExptime 300 about security on this scope.

    top
    -
    Description:Socle d'autorisation
    Statut:Base
    IdentificateurdeModule:authz_core_module
    top
    -
    Description:Determines whether to redirect the Client to the Referring page on successful login or logout if a Referer request @@ -233,7 +233,7 @@ header is present
    @@ -273,7 +273,7 @@ AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    top
    -
    Description:Specify the SQL Query for the required operation
    Syntax:AuthzDBDQuery query
    diff --git a/docs/manual/mod/mod_authz_dbm.html.en b/docs/manual/mod/mod_authz_dbm.html.en index d58c7610dd..319c97a385 100644 --- a/docs/manual/mod/mod_authz_dbm.html.en +++ b/docs/manual/mod/mod_authz_dbm.html.en @@ -56,7 +56,7 @@
  • Comments
  • top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directives are used during the authorization phase to ensure that @@ -88,7 +88,7 @@

    top
    -

    Example usage

    +

    Example usage

    Note that using mod_authz_dbm requires you to require dbm-group instead of group: @@ -104,7 +104,7 @@ instead of group:

    top
    -
    Description:Specify a query to look up a login page for the user
    Syntax:AuthzDBDRedirectQuery query
    @@ -160,7 +160,7 @@ AuthDBMUserFile "/www/userbase"
    top
    -
    Description:Sets the name of the database file containing the list of user groups for authorization
    diff --git a/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr b/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr index 43854100d2..69b1a9f37d 100644 --- a/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr +++ b/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr @@ -55,7 +55,7 @@
  • Comments
  • top
    -
    Description:Sets the type of database file that is used to store list of user groups
    @@ -106,7 +106,7 @@
    top
    -
    : ׷ ϴ ͺ̽ ϸ Ѵ
    diff --git a/docs/manual/mod/mod_authz_groupfile.html.en b/docs/manual/mod/mod_authz_groupfile.html.en index 11e15e935e..96dbc92224 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.en +++ b/docs/manual/mod/mod_authz_groupfile.html.en @@ -55,7 +55,7 @@
  • Comments
  • top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directives are used during the authorization phase to ensure that @@ -91,7 +91,7 @@

    top
    -
    :ȣ ϴ ͺ̽ Ѵ
    :AuthzDBMType default|SDBM|GDBM|NDBM|DB
    diff --git a/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 index c13305e269..f3b61955e2 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 +++ b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 @@ -57,7 +57,7 @@
  • コメント
  • top
    -
    Description:Sets the name of a text file containing the list of user groups for authorization
    diff --git a/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr b/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr index f48adac818..9e4541d758 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr +++ b/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr @@ -55,7 +55,7 @@
  • Comments
  • top
    -
    説明:証認に使用するユーザグループの一覧が格納されている、 テキストファイルの名前を設定する
    diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en index efae54b043..4834e9b8f9 100644 --- a/docs/manual/mod/mod_authz_host.html.en +++ b/docs/manual/mod/mod_authz_host.html.en @@ -68,7 +68,7 @@ address)
  • Comments
  • top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directive is used during the authorization phase to ensure that a user is allowed or diff --git a/docs/manual/mod/mod_authz_owner.html.en b/docs/manual/mod/mod_authz_owner.html.en index a1b35c9de4..e9a581e4e1 100644 --- a/docs/manual/mod/mod_authz_owner.html.en +++ b/docs/manual/mod/mod_authz_owner.html.en @@ -85,7 +85,7 @@

  • Comments
  • top
    -

    Configuration Examples

    +

    Configuration Examples

    Require file-owner

    Consider a multi-user system running the Apache Web server, with diff --git a/docs/manual/mod/mod_authz_owner.html.ja.utf8 b/docs/manual/mod/mod_authz_owner.html.ja.utf8 index e74065d658..7234fb1efe 100644 --- a/docs/manual/mod/mod_authz_owner.html.ja.utf8 +++ b/docs/manual/mod/mod_authz_owner.html.ja.utf8 @@ -92,7 +92,7 @@

  • コメント
  • top
    -

    設定例

    +

    設定例

    Require file-owner

    複数ユーザのシステムで Apache ウェブサーバが実行されていて、 diff --git a/docs/manual/mod/mod_authz_owner.html.ko.euc-kr b/docs/manual/mod/mod_authz_owner.html.ko.euc-kr index f672e8661a..48faab4d2a 100644 --- a/docs/manual/mod/mod_authz_owner.html.ko.euc-kr +++ b/docs/manual/mod/mod_authz_owner.html.ko.euc-kr @@ -87,7 +87,7 @@

  • Comments
  • top
    -

    +

    Require file-owner

    ġ ϴ ߻ ýۿ ڰ diff --git a/docs/manual/mod/mod_authz_user.html.en b/docs/manual/mod/mod_authz_user.html.en index 1fef5aed00..e0d5d0a15c 100644 --- a/docs/manual/mod/mod_authz_user.html.en +++ b/docs/manual/mod/mod_authz_user.html.en @@ -56,7 +56,7 @@

  • Comments
  • top
    -

    The Require Directives

    +

    The Require Directives

    Apache's Require directives are used during the authorization phase to ensure that diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index a30390ac8b..8d9518d69b 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -109,7 +109,7 @@

  • Comments
  • top
    -

    Autoindex Request Query Arguments

    +

    Autoindex Request Query Arguments

    Various query string arguments are available to give the client @@ -210,7 +210,7 @@

    top
    -
    : ׷ ϴ ϸ Ѵ
    @@ -235,7 +235,7 @@ AddAlt Compressed *.gz *.zip *.Z
    top
    -
    Description:Alternate text to display for a file, instead of an icon selected by filename
    @@ -259,7 +259,7 @@ selected by MIME-encoding
    top
    -
    Description:Alternate text to display for a file instead of an icon selected by MIME-encoding
    @@ -283,7 +283,7 @@ icon selected by MIME content-type
    top
    -
    Description:Alternate text to display for a file, instead of an icon selected by MIME content-type
    @@ -339,7 +339,7 @@ AddDescription "My friend Marshall" friends/mars.gif
    top
    -
    Description:Description to display for a file
    Syntax:AddDescription string file [file] ...
    Description:Icon to display for a file selected by name
    Syntax:AddIcon icon name [name] @@ -376,7 +376,7 @@ AddIcon /icons/backup.png *~
    top
    -

    AddIconByEncoding Directive

    +

    AddIconByEncoding Directive

    @@ -402,7 +402,7 @@ content-encoding
    top
    -
    Description:Icon to display next to files selected by MIME content-encoding
    @@ -429,7 +429,7 @@ content-type
    top
    -
    Description:Icon to display next to files selected by MIME content-type
    @@ -449,7 +449,7 @@ configured
    top
    -
    Description:Icon to display for files when no specific icon is configured
    @@ -507,7 +507,7 @@ of the index listing
    top
    -
    Description:Name of the file that will be inserted at the top of the index listing
    @@ -524,7 +524,7 @@ of the index listing
    top
    -
    Description:Inserts text in the HEAD section of an index page.
    Syntax:IndexHeadInsert "markup ..."
    @@ -554,7 +554,7 @@ a directory
    top
    -
    Description:Adds to the list of files to hide when listing a directory
    @@ -584,7 +584,7 @@ a directory
    top
    -
    Description:Empties the list of files to hide when listing a directory
    @@ -954,7 +954,7 @@ IndexOptions +SuppressSize
    top
    -
    Description:Various configuration settings for directory indexing
    top
    -
    Description:Sets the default ordering of the directory index
    Syntax:IndexOrderDefault Ascending|Descending @@ -988,7 +988,7 @@ Name|Date|Size|Description
    @@ -1023,7 +1023,7 @@ Name|Date|Size|Description
    top
    -
    Description:Adds a CSS stylesheet to the directory index
    Syntax:IndexStyleSheet url-path
    diff --git a/docs/manual/mod/mod_autoindex.html.ja.utf8 b/docs/manual/mod/mod_autoindex.html.ja.utf8 index f7fe6ccc2c..2b3bac15b1 100644 --- a/docs/manual/mod/mod_autoindex.html.ja.utf8 +++ b/docs/manual/mod/mod_autoindex.html.ja.utf8 @@ -118,7 +118,7 @@
  • コメント
  • top
    top
    -
    Description:Name of the file that will be inserted at the end of the index listing
    @@ -255,7 +255,7 @@
    top
    -
    説明:アイコンの代わりに 表示される、ファイル名で選択された代替テキスト
    @@ -284,7 +284,7 @@
    top
    -
    説明:アイコンの代わりに表示される、MIME 符号化方法で選択された 代替テキスト
    @@ -313,7 +313,7 @@
    top
    -
    説明:アイコンの代わりに 表示される、MIME タイプで選択された代替テキスト
    @@ -361,7 +361,7 @@
    top
    -
    説明:ファイルに対して表示する説明
    構文:AddDescription string file [file] ...
    説明:ファイルに表示するアイコンを名前で選択
    構文:AddIcon icon name @@ -399,7 +399,7 @@
    top
    -

    AddIconByEncoding ディレクティブ

    +

    AddIconByEncoding ディレクティブ

    @@ -427,7 +427,7 @@
    top
    -
    説明:ファイルに表示するアイコンを MIME 符号化方法で選択
    @@ -455,7 +455,7 @@ MIME タイプによって選択
    top
    -
    説明:ファイルの隣に表示するアイコンを MIME タイプによって選択
    @@ -477,7 +477,7 @@ MIME タイプによって選択
    top
    -
    説明:特定のアイコンが何も設定されていない時に ファイルに表示するアイコン
    @@ -548,7 +548,7 @@ MIME タイプによって選択
    top
    -
    説明: インデックス一覧の先頭に挿入されるファイルの名前
    @@ -567,7 +567,7 @@ MIME タイプによって選択
    top
    -
    説明:インデックスページの HEAD セクションにテキストを挿入する
    構文:IndexHeadInsert "markup ..."
    @@ -591,7 +591,7 @@ MIME タイプによって選択
    top
    -
    説明:ディレクトリ一覧を行なう際に無視すべき ファイルリストに追加
    @@ -605,7 +605,7 @@ a directory まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Empties the list of files to hide when listing a directory
    @@ -963,7 +963,7 @@ a directory
    top
    -
    説明:ディレクトリインデックスの様々な設定項目
    @@ -999,7 +999,7 @@ Name|Date|Size|Description
    top
    -
    説明: ディレクトリインデックスの標準の順番付けを設定
    @@ -1018,7 +1018,7 @@ Name|Date|Size|Description
    top
    -
    説明:ディレクトリインデックスに CSS スタイルシートを追加する
    構文:IndexStyleSheet url-path
    diff --git a/docs/manual/mod/mod_autoindex.html.ko.euc-kr b/docs/manual/mod/mod_autoindex.html.ko.euc-kr index fb58d88028..20d7052ef7 100644 --- a/docs/manual/mod/mod_autoindex.html.ko.euc-kr +++ b/docs/manual/mod/mod_autoindex.html.ko.euc-kr @@ -102,7 +102,7 @@
  • Comments
  • top
    -

    Autoindex û ƱԸƮ

    +

    Autoindex û ƱԸƮ

    ġ 2.0.23 û ƱԸƮ ϰ, @@ -192,7 +192,7 @@

    top
    -
    説明:インデックス一覧の最後に挿入されるファイルの名前
    構文:ReadmeName filename
    @@ -216,7 +216,7 @@
    top
    -
    :ϸ ܴ
    :AddAlt string file [file] ...
    @@ -241,7 +241,7 @@
    top
    -
    :MIME-encoding ܴ
    @@ -266,7 +266,7 @@
    top
    -
    :MIME content-type ܴ
    @@ -303,7 +303,7 @@
    top
    -
    :Ͽ
    :AddDescription string file [file] ...
    :̸ Ͽ
    :AddIcon icon name [name] @@ -335,7 +335,7 @@
    top
    -

    AddIconByEncoding þ

    +

    AddIconByEncoding þ

    :MIME content-encoding Ͽ
    :AddIconByEncoding icon MIME-encoding @@ -361,7 +361,7 @@
    top
    -

    AddIconByType þ

    +

    AddIconByType þ

    :MIME content-type Ͽ
    :AddIconByType icon MIME-type @@ -387,7 +387,7 @@
    top
    -

    DefaultIcon þ

    +

    DefaultIcon þ

    @@ -406,7 +406,7 @@
    top
    -
    :Ư Ͽ
    :DefaultIcon url-path
    @@ -460,7 +460,7 @@
    top
    -
    :ϸ ̸
    :HeaderName filename
    @@ -470,7 +470,7 @@
    :Inserts text in the HEAD section of an index page.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    IndexIgnore þ

    +

    IndexIgnore þ

    @@ -492,7 +492,7 @@
    top
    -
    :丮 Ͽ ϸ ߰Ѵ
    :IndexIgnore file [file] ...
    @@ -506,7 +506,7 @@ a directory not been translated yet. Please have a look at the English version.

    top
    -
    :Empties the list of files to hide when listing a directory
    top
    -
    :
    :IndexOptions [+|-]option [[+|-]option] @@ -785,7 +785,7 @@ a directory
    top
    -
    :丮 ⺻ Ѵ
    :IndexOrderDefault Ascending|Descending @@ -814,7 +814,7 @@ Name|Date|Size|Description
    @@ -833,7 +833,7 @@ Name|Date|Size|Description
    top
    -
    :丮 Ͽ CSS ŸϽƮ ߰Ѵ
    :IndexStyleSheet url-path
    diff --git a/docs/manual/mod/mod_autoindex.html.tr.utf8 b/docs/manual/mod/mod_autoindex.html.tr.utf8 index 83bcfe2d48..9056bd745e 100644 --- a/docs/manual/mod/mod_autoindex.html.tr.utf8 +++ b/docs/manual/mod/mod_autoindex.html.tr.utf8 @@ -102,7 +102,7 @@ yaptığı gibi dizin içeriğini listeler.
  • Yorum
  • top
    -

    Sütun Sıralamada Sorgu Seçenekleri

    +

    Sütun Sıralamada Sorgu Seçenekleri

    İstemciye, dizin içeriğini listelerken neleri hangi sırada @@ -193,7 +193,7 @@ yaptığı gibi dizin içeriğini listeler.

    top
    -
    :ϸ ̸
    :ReadmeName filename
    @@ -220,7 +220,7 @@ yaptığı gibi dizin içeriğini listeler.
    top
    -
    Açıklama:Dosyaya göre seçilen simgenin yerinde gösterilecek metni belirler.
    @@ -247,7 +247,7 @@ gösterilecek metni belirler.
    top
    -
    Açıklama:Dosyanın MIME kodlamasına göre seçilen simgenin yerinde gösterilecek metni belirler.
    @@ -273,7 +273,7 @@ metni belirler.
    top
    -
    Açıklama:Dosyanın MIME türüne göre seçilen simgenin yerinde gösterilecek metni belirler.
    @@ -332,7 +332,7 @@ metni belirler.
    top
    -
    Açıklama:Bir dosya için gösterilecek açıklama belirtilir.
    Sözdizimi:AddDescription metin dosya [dosya] ...
    @@ -373,7 +373,7 @@ metni belirler.
    top
    -
    Açıklama:Bir dosya için gösterilecek simgeyi dosya adına göre belirler.
    @@ -400,7 +400,7 @@ göre belirler.
    top
    -
    Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME kodlamasına göre belirler.
    @@ -428,7 +428,7 @@ belirler.
    top
    -
    Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME türüne göre belirler.
    @@ -450,7 +450,7 @@ belirler.
    top
    -
    Açıklama:Özel bir simge atanmamış dosyalar için gösterilecek simgeyi belirler.
    @@ -512,7 +512,7 @@ belirler.
    top
    -
    Açıklama:Dizin listesinin tepesine yerleştirilecek dosyanın ismini belirler.
    @@ -531,7 +531,7 @@ belirler.
    top
    -
    Açıklama:Bir dizin sayfasının HEAD bölümüne metin yerleştirir.
    Sözdizimi:IndexHeadInsert "imlenim ..."
    @@ -561,7 +561,7 @@ belirler.
    top
    -
    Açıklama:Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir.
    @@ -592,7 +592,7 @@ belirler.
    top
    -
    Açıklama:Bir dizini listelerken gizlenecek dosyalar listesini boşaltır
    @@ -932,7 +932,7 @@ belirler.
    top
    -
    Açıklama:Dizin içerik listesini yapılandıracak seçenekler belirtilir.
    @@ -969,7 +969,7 @@ Name|Date|Size|Description
    top
    -
    Açıklama:Dizin içerik listesinin öntanımlı sıralamasını belirler.
    @@ -1012,7 +1012,7 @@ Name|Date|Size|Description
    top
    -
    Açıklama:Dizin listesine bir biçembent ekler.
    Sözdizimi:IndexStyleSheet url-yolu
    diff --git a/docs/manual/mod/mod_brotli.html.en b/docs/manual/mod/mod_brotli.html.en index e88a6d64e7..b1698e252d 100644 --- a/docs/manual/mod/mod_brotli.html.en +++ b/docs/manual/mod/mod_brotli.html.en @@ -64,7 +64,7 @@ content
  • Comments
  • top
    -

    Sample Configurations

    +

    Sample Configurations

    Compression and TLS

    Some web applications are vulnerable to an information disclosure attack when a TLS connection carries compressed data. For more @@ -77,7 +77,7 @@ content

    top
    -

    Enabling Compression

    +

    Enabling Compression

    Compression and TLS

    Some web applications are vulnerable to an information disclosure attack when a TLS connection carries compressed data. For more @@ -119,7 +119,7 @@ SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-brotli

    top
    -

    Dealing with proxy servers

    +

    Dealing with proxy servers

    The mod_brotli module sends a Vary: Accept-Encoding HTTP response header to alert proxies that @@ -148,7 +148,7 @@ SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-brotli

    top

    Serving pre-compressed -content

    +content

    Since mod_brotli re-compresses content each time a request is made, some performance benefit can be derived by @@ -181,7 +181,7 @@ content

    top
    -
    Açıklama:Dizin listesinin sonuna yerleştirilecek dosyanın ismini belirler.
    @@ -213,7 +213,7 @@ content
    top
    -
    Description:How the outgoing ETag header should be modified during compression
    Syntax:BrotliAlterETag AddSuffix|NoChange|Remove
    @@ -228,7 +228,7 @@ content
    top
    -
    Description:Maximum input block size
    Syntax:BrotliCompressionMaxInputBlock value
    @@ -244,7 +244,7 @@ content
    top
    -
    Description:Compression quality
    Syntax:BrotliCompressionQuality value
    @@ -259,7 +259,7 @@ content
    top
    -
    Description:Brotli sliding compression window size
    Syntax:BrotliCompressionWindow value
    diff --git a/docs/manual/mod/mod_buffer.html.en b/docs/manual/mod/mod_buffer.html.en index bb5512f463..ca707e472e 100644 --- a/docs/manual/mod/mod_buffer.html.en +++ b/docs/manual/mod/mod_buffer.html.en @@ -82,7 +82,7 @@
  • Comments
  • top
    -
    Description:Places the compression ratio in a note for logging
    Syntax:BrotliFilterNote [type] notename
    diff --git a/docs/manual/mod/mod_cache.html.en b/docs/manual/mod/mod_cache.html.en index 70ae62a357..f7542d9990 100644 --- a/docs/manual/mod/mod_cache.html.en +++ b/docs/manual/mod/mod_cache.html.en @@ -166,11 +166,11 @@
  • Comments
  • top
    Description:Maximum size in bytes to buffer by the buffer filter
    Syntax:BufferSize integer
    top
    -

    Sample Configuration

    +

    Sample Configuration

    Sample httpd.conf

    #
     # Sample Cache Configuration
     #
    @@ -190,7 +190,7 @@ LoadModule cache_module modules/mod_cache.so
     
    top
    -

    Avoiding the Thundering Herd

    +

    Avoiding the Thundering Herd

    When a cached entry becomes stale, mod_cache will submit a conditional request to the backend, which is expected to confirm whether the cached entry is still fresh, and send an updated entity if not.

    @@ -251,7 +251,7 @@ LoadModule cache_module modules/mod_cache.so
    top
    -

    Fine Control with the CACHE Filter

    +

    Fine Control with the CACHE Filter

    Under the default mode of cache operation, the cache runs as a quick handler, short circuiting the majority of server processing and offering the highest cache performance available.

    @@ -313,7 +313,7 @@ AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html
    top
    -

    Cache Status and Logging

    +

    Cache Status and Logging

    Once mod_cache has made a decision as to whether or not an entity is to be served from cache, the detailed reason for the decision is written to the subprocess environment within the request under the @@ -350,7 +350,7 @@ CustomLog "invalidated-requests.log" common env=cache-invalidate ways.

    top
    -

    CacheDefaultExpire Directive

    +

    CacheDefaultExpire Directive

    @@ -369,7 +369,7 @@ CustomLog "invalidated-requests.log" common env=cache-invalidate
    top
    -
    Description:The default duration to cache a document when no expiry date is specified.
    Syntax:CacheDefaultExpire seconds
    @@ -405,7 +405,7 @@ CacheDetailHeader on
    top
    -
    Description:Add an X-Cache-Detail header to the response.
    Syntax:CacheDetailHeader on|off
    @@ -440,7 +440,7 @@ CacheDetailHeader on
    top
    -
    Description:Disable caching of specified URLs
    Syntax:CacheDisable url-string | on
    @@ -521,7 +521,7 @@ CacheEnable disk http://.example.org/
    top
    -
    Description:Enable caching of specified URLs using a specified storage manager
    @@ -558,7 +558,7 @@ CacheHeader on
    top
    -
    Description:Add an X-Cache header to the response.
    Syntax:CacheHeader on|off
    @@ -590,7 +590,7 @@ CacheHeader on
    top
    -
    Description:Ignore request to not serve cached content to client
    Syntax:CacheIgnoreCacheControl On|Off
    @@ -641,7 +641,7 @@ CacheHeader on
    top
    -
    Description:Do not store the given HTTP header(s) in the cache.
    @@ -667,7 +667,7 @@ header.
    top
    -
    Description:Ignore the fact that a response has no Last Modified header.
    @@ -691,7 +691,7 @@ header.
    top
    -
    Description:Ignore query string when caching
    Syntax:CacheIgnoreQueryString On|Off
    @@ -726,7 +726,7 @@ header.
    top
    -
    Description:Ignore defined session identifiers encoded in the URL when caching
    @@ -755,7 +755,7 @@ CacheKeyBaseURL http://www.example.com/
    top
    -
    Description:Override the base URL of reverse proxied cache keys.
    Syntax:CacheKeyBaseURL URL
    @@ -789,7 +789,7 @@ LastModified date.
    top
    -
    Description:The factor used to compute an expiry date based on the LastModified date.
    @@ -813,7 +813,7 @@ CacheLock on
    top
    -
    Description:Enable the thundering herd lock.
    Syntax:CacheLock on|off
    @@ -833,7 +833,7 @@ CacheLock on
    top
    -
    Description:Set the maximum possible age of a cache lock.
    Syntax:CacheLockMaxAge integer
    @@ -849,7 +849,7 @@ CacheLock on
    top
    -
    Description:Set the lock path directory.
    Syntax:CacheLockPath directory
    @@ -868,7 +868,7 @@ CacheLock on
    top
    -
    Description:The maximum time in seconds to cache a document
    Syntax:CacheMaxExpire seconds
    @@ -887,7 +887,7 @@ CacheLock on
    top
    -
    Description:The minimum time in seconds to cache a document
    Syntax:CacheMinExpire seconds
    @@ -931,7 +931,7 @@ AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
    top
    -
    Description:Run the cache from the quick handler.
    Syntax:CacheQuickHandler on|off
    @@ -955,7 +955,7 @@ CacheStaleOnError on
    top
    -
    Description:Serve stale content in place of 5xx responses.
    Syntax:CacheStaleOnError on|off
    @@ -978,7 +978,7 @@ CacheStaleOnError on
    top
    -
    Description:Attempt to cache responses that the server reports as expired
    Syntax:CacheStoreExpired On|Off
    @@ -1011,7 +1011,7 @@ CacheStaleOnError on
    top
    -
    Description:Attempt to cache requests or responses that have been marked as no-store.
    Syntax:CacheStoreNoStore On|Off
    diff --git a/docs/manual/mod/mod_cache.html.ja.utf8 b/docs/manual/mod/mod_cache.html.ja.utf8 index e3e062bc5c..d6f2e1848d 100644 --- a/docs/manual/mod/mod_cache.html.ja.utf8 +++ b/docs/manual/mod/mod_cache.html.ja.utf8 @@ -108,11 +108,11 @@
  • コメント
  • top
    Description:Attempt to cache responses that the server has marked as private
    Syntax:CacheStorePrivate On|Off
    top
    -

    サンプル設定

    +

    サンプル設定

    Sample httpd.conf

    #
    # Sample Cache Configuration
    @@ -151,7 +151,7 @@

    top
    -

    CacheDefaultExpire ディレクティブ

    +

    CacheDefaultExpire ディレクティブ

    @@ -171,7 +171,7 @@
    top
    -
    説明:期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間
    構文:CacheDefaultExpire seconds
    @@ -184,7 +184,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Add an X-Cache-Detail header to the response.
    構文:CacheDetailHeader on|off
    @@ -202,7 +202,7 @@
    top
    -
    説明:特定の URL をキャッシュしない
    構文:CacheDisable url-string
    @@ -251,7 +251,7 @@
    top
    -
    説明:指定したストレージ管理方式を使ってのキャッシュを有効にする
    構文:CacheEnable cache_type url-string
    @@ -264,7 +264,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Add an X-Cache header to the response.
    構文:CacheHeader on|off
    @@ -300,7 +300,7 @@
    top
    -
    説明:キャッシュされているコンテンツを返さないようにクライアントから リクエストされても無視する
    @@ -353,7 +353,7 @@
    top
    -
    説明:指定された HTTP ヘッダをキャッシュに保存しない。
    @@ -377,7 +377,7 @@
    top
    -
    説明:応答に Last Modified が無くても気にしないようにする
    構文:CacheIgnoreNoLastMod On|Off
    @@ -403,7 +403,7 @@
    top
    -
    説明:キャッシュ時にクエリーストリングを無視する
    構文:CacheIgnoreQueryString On|Off
    @@ -416,7 +416,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Ignore defined session identifiers encoded in the URL when caching
    @@ -429,7 +429,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Override the base URL of reverse proxied cache keys.
    構文:CacheKeyBaseURL URL
    説明:LastModified の日付に基づいて有効期限 (expiry) を計算するための重みを指定する @@ -465,7 +465,7 @@
    top
    -

    CacheLock ディレクティブ

    +

    CacheLock ディレクティブ

    @@ -477,7 +477,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Enable the thundering herd lock.
    構文:CacheLock on|off
    @@ -489,7 +489,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Set the maximum possible age of a cache lock.
    構文:CacheLockMaxAge integer
    @@ -501,7 +501,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Set the lock path directory.
    構文:CacheLockPath directory
    @@ -522,7 +522,7 @@
    top
    -
    説明:ドキュメントをキャッシュする最大時間を秒数で表したもの
    構文:CacheMaxExpire seconds
    @@ -542,7 +542,7 @@
    top
    -
    説明:ドキュメントをキャッシュする最小秒数
    構文:CacheMinExpire seconds
    @@ -555,7 +555,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Run the cache from the quick handler.
    構文:CacheQuickHandler on|off
    @@ -568,7 +568,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Serve stale content in place of 5xx responses.
    構文:CacheStaleOnError on|off
    @@ -580,7 +580,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Attempt to cache responses that the server reports as expired
    構文:CacheStoreExpired On|Off
    @@ -615,7 +615,7 @@
    top
    -
    説明:no-store と指定されているレスポンスのキャッシュを試みる。
    構文:CacheStoreNoStore On|Off
    diff --git a/docs/manual/mod/mod_cache.html.ko.euc-kr b/docs/manual/mod/mod_cache.html.ko.euc-kr index 1a6470374e..135134d6ba 100644 --- a/docs/manual/mod/mod_cache.html.ko.euc-kr +++ b/docs/manual/mod/mod_cache.html.ko.euc-kr @@ -100,11 +100,11 @@
  • Comments
  • top
    説明:private と指定されているレスポンスのキャッシュを試みる。
    構文:CacheStorePrivate On|Off
    top
    -

    +

    Sample httpd.conf

    #
    # ij
    @@ -139,7 +139,7 @@

    top
    -

    CacheDefaultExpire þ

    +

    CacheDefaultExpire þ

    @@ -159,7 +159,7 @@
    top
    -
    :ð ij ⺻ Ⱓ.
    :CacheDefaultExpire seconds
    @@ -169,7 +169,7 @@
    :Add an X-Cache-Detail header to the response.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheDisable þ

    +

    CacheDisable þ

    @@ -187,7 +187,7 @@
    top
    -
    :Ư URL ij ʴ´
    :CacheDisable url-string
    @@ -219,7 +219,7 @@
    top
    -
    : ڸ Ͽ URL ijѴ
    :CacheEnable cache_type url-string
    @@ -229,7 +229,7 @@
    :Add an X-Cache header to the response.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheIgnoreCacheControl þ

    +

    CacheIgnoreCacheControl þ

    @@ -252,7 +252,7 @@
    top
    -
    :Ŭ̾Ʈ ijʴ û Ѵ.
    :CacheIgnoreCacheControl On|Off
    @@ -304,7 +304,7 @@
    top
    -
    :ij HTTP () ʴ´
    @@ -327,7 +327,7 @@
    top
    -
    :信 Last Modified ٴ Ѵ.
    :CacheIgnoreNoLastMod On|Off
    @@ -337,7 +337,7 @@
    :Ignore query string when caching
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheIgnoreURLSessionIdentifiers þ

    +

    CacheIgnoreURLSessionIdentifiers þ

    @@ -348,7 +348,7 @@
    :Ignore defined session identifiers encoded in the URL when caching

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheKeyBaseURL þ

    +

    CacheKeyBaseURL þ

    @@ -358,7 +358,7 @@
    :Override the base URL of reverse proxied cache keys.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheLastModifiedFactor þ

    +

    CacheLastModifiedFactor þ

    @@ -390,7 +390,7 @@
    top
    -
    :LastModified ð ð ϴµ ϴ .
    @@ -400,7 +400,7 @@
    :Enable the thundering herd lock.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheLockMaxAge þ

    +

    CacheLockMaxAge þ

    @@ -410,7 +410,7 @@
    :Set the maximum possible age of a cache lock.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheLockPath þ

    +

    CacheLockPath þ

    @@ -420,7 +420,7 @@
    :Set the lock path directory.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheMaxExpire þ

    +

    CacheMaxExpire þ

    @@ -440,7 +440,7 @@
    top
    -
    : ijϴ ʴ ִð
    :CacheMaxExpire seconds
    @@ -450,7 +450,7 @@
    :The minimum time in seconds to cache a document
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheQuickHandler þ

    +

    CacheQuickHandler þ

    @@ -460,7 +460,7 @@
    :Run the cache from the quick handler.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheStaleOnError þ

    +

    CacheStaleOnError þ

    @@ -470,7 +470,7 @@
    :Serve stale content in place of 5xx responses.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheStoreExpired þ

    +

    CacheStoreExpired þ

    @@ -480,7 +480,7 @@
    :Attempt to cache responses that the server reports as expired
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheStoreNoStore þ

    +

    CacheStoreNoStore þ

    @@ -490,7 +490,7 @@
    :Attempt to cache requests or responses that have been marked as no-store.
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheStorePrivate þ

    +

    CacheStorePrivate þ

    diff --git a/docs/manual/mod/mod_cache_disk.html.en b/docs/manual/mod/mod_cache_disk.html.en index 29ee79b1e3..22edefd5f8 100644 --- a/docs/manual/mod/mod_cache_disk.html.en +++ b/docs/manual/mod/mod_cache_disk.html.en @@ -92,7 +92,7 @@
  • Comments
  • top
    -
    :Attempt to cache responses that the server has marked as private
    :
    @@ -118,7 +118,7 @@
    top
    -
    Description:The number of characters in subdirectory names
    Syntax:CacheDirLength length
    @@ -145,7 +145,7 @@ cache.
    top
    -
    Description:The number of levels of subdirectories in the cache.
    @@ -164,7 +164,7 @@ cache
    top
    -
    Description:The maximum size (in bytes) of a document to be placed in the cache
    @@ -183,7 +183,7 @@ cache
    top
    -
    Description:The minimum size (in bytes) of a document to be placed in the cache
    @@ -209,7 +209,7 @@ cache
    top
    -
    Description:The minimum size (in bytes) of the document to read and be cached before sending the data downstream
    @@ -239,7 +239,7 @@ cache
    top
    -
    Description:The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
    diff --git a/docs/manual/mod/mod_cache_disk.html.ja.utf8 b/docs/manual/mod/mod_cache_disk.html.ja.utf8 index ce57db05c2..92267039db 100644 --- a/docs/manual/mod/mod_cache_disk.html.ja.utf8 +++ b/docs/manual/mod/mod_cache_disk.html.ja.utf8 @@ -71,7 +71,7 @@
  • コメント
  • top
    -
    Description:The directory root under which cache files are stored
    @@ -98,7 +98,7 @@
    top
    -
    説明:サブディレクトリ名の文字数
    構文:CacheDirLength length
    @@ -124,7 +124,7 @@
    top
    -
    説明:キャッシュのサブディレクトリの深さの数
    構文:CacheDirLevels levels
    @@ -142,7 +142,7 @@
    top
    -
    説明:キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ
    構文:CacheMaxFileSize bytes
    @@ -160,7 +160,7 @@
    top
    -
    説明:キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ
    構文:CacheMinFileSize bytes
    @@ -170,7 +170,7 @@
    説明:The minimum size (in bytes) of the document to read and be cached before sending the data downstream
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheReadTime ディレクティブ

    +

    CacheReadTime ディレクティブ

    @@ -180,7 +180,7 @@
    説明:The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheRoot ディレクティブ

    +

    CacheRoot ディレクティブ

    diff --git a/docs/manual/mod/mod_cache_disk.html.ko.euc-kr b/docs/manual/mod/mod_cache_disk.html.ko.euc-kr index 1cd2ef9368..c6140ac4ab 100644 --- a/docs/manual/mod/mod_cache_disk.html.ko.euc-kr +++ b/docs/manual/mod/mod_cache_disk.html.ko.euc-kr @@ -70,7 +70,7 @@
  • Comments
  • top
    -
    説明:キャッシュファイルが保管されるルートディレクトリ
    構文:CacheRoot directory
    @@ -94,7 +94,7 @@
    top
    -
    :丮 ڰ
    :CacheDirLength length
    @@ -118,7 +118,7 @@
    top
    -
    :ij 丮 .
    :CacheDirLevels levels
    @@ -136,7 +136,7 @@
    top
    -
    :ij ִũ (Ʈ )
    :CacheMaxFileSize bytes
    @@ -154,7 +154,7 @@
    top
    -
    :ij ּũ (Ʈ )
    :CacheMinFileSize bytes
    @@ -164,7 +164,7 @@
    :The minimum size (in bytes) of the document to read and be cached before sending the data downstream
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheReadTime þ

    +

    CacheReadTime þ

    @@ -175,7 +175,7 @@
    :The minimum time (in milliseconds) that should elapse while reading before data is sent downstream

    Documentation not yet translated. Please see English version of document.

    top
    -

    CacheRoot þ

    +

    CacheRoot þ

    diff --git a/docs/manual/mod/mod_cache_socache.html.en b/docs/manual/mod/mod_cache_socache.html.en index 58d61c88df..2954ccb4de 100644 --- a/docs/manual/mod/mod_cache_socache.html.en +++ b/docs/manual/mod/mod_cache_socache.html.en @@ -87,7 +87,7 @@ CacheSocacheMaxSize 102400
  • Comments
  • top
    -
    :ij 丮 root
    :CacheRoot directory
    @@ -107,7 +107,7 @@ CacheSocacheMaxSize 102400
    top
    -
    Description:The shared object cache implementation to use
    Syntax:CacheSocache type[:args]
    @@ -135,7 +135,7 @@ cache
    top
    -
    Description:The maximum size (in bytes) of an entry to be placed in the cache
    @@ -156,7 +156,7 @@ cache
    top
    -
    Description:The maximum time (in seconds) for a document to be placed in the cache
    @@ -178,7 +178,7 @@ cache
    top
    -
    Description:The minimum time (in seconds) for a document to be placed in the cache
    @@ -205,7 +205,7 @@ cache
    top
    -
    Description:The minimum size (in bytes) of the document to read and be cached before sending the data downstream
    diff --git a/docs/manual/mod/mod_cern_meta.html.en b/docs/manual/mod/mod_cern_meta.html.en index 45261acd15..28cd5df4b0 100644 --- a/docs/manual/mod/mod_cern_meta.html.en +++ b/docs/manual/mod/mod_cern_meta.html.en @@ -60,7 +60,7 @@
  • Comments
  • top
    -
    Description:The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
    @@ -88,7 +88,7 @@ files
    top
    -
    Description:Name of the directory to find CERN-style meta information files
    @@ -102,7 +102,7 @@ files
    top
    -
    Description:Activates CERN meta-file processing
    Syntax:MetaFiles on|off
    diff --git a/docs/manual/mod/mod_cern_meta.html.ko.euc-kr b/docs/manual/mod/mod_cern_meta.html.ko.euc-kr index 37ad82f3f6..6832aabec2 100644 --- a/docs/manual/mod/mod_cern_meta.html.ko.euc-kr +++ b/docs/manual/mod/mod_cern_meta.html.ko.euc-kr @@ -60,7 +60,7 @@
  • Comments
  • top
    -
    Description:File name suffix for the file containing CERN-style meta information
    @@ -83,7 +83,7 @@
    top
    -
    :CERN Ÿ ã 丮 ̸
    :MetaDir directory
    @@ -97,7 +97,7 @@
    top
    -
    :CERN Ÿ óѴ
    :MetaFiles on|off
    diff --git a/docs/manual/mod/mod_cgi.html.en b/docs/manual/mod/mod_cgi.html.en index 557e210d69..f88771579d 100644 --- a/docs/manual/mod/mod_cgi.html.en +++ b/docs/manual/mod/mod_cgi.html.en @@ -65,6 +65,7 @@
  • CGI Debugging
  • Directives

    top
    -

    CGI Environment variables

    +

    CGI Environment variables

    The server will set the CGI environment variables as described in the CGI specification, with the following provisions:

    @@ -143,7 +144,7 @@

    top
    -

    CGI Debugging

    +

    CGI Debugging

    Debugging CGI scripts has traditionally been difficult, mainly because it has not been possible to study the output (standard output and error) for scripts which are failing to run @@ -190,7 +191,28 @@

    top
    -
    :CERN Ÿ ϴ ̻
    :MetaSuffix suffix
    + + + + + + +
    Description:The length of time to wait for more output from the +CGI program
    Syntax:CGIScriptTimeout time[s|ms]
    Default:value of Timeout directive when +unset
    Context:server config, virtual host, directory, .htaccess
    Status:Base
    Module:mod_cgi
    +

    This directive limits the length of time to wait for more output from + the CGI program. If the time is exceeded, the request and CGI are + terminated.

    + +

    Example

    CGIScriptTimeout 20
    +
    + + +
    +
    top
    +

    ScriptLog Directive

    @@ -225,7 +247,7 @@
    top
    -
    Description:Location of the CGI script error logfile
    Syntax:ScriptLog file-path
    @@ -243,7 +265,7 @@ in the scriptlog
    top
    -
    Description:Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    diff --git a/docs/manual/mod/mod_cgi.html.ja.utf8 b/docs/manual/mod/mod_cgi.html.ja.utf8 index 93d3b6159c..5c94737b6d 100644 --- a/docs/manual/mod/mod_cgi.html.ja.utf8 +++ b/docs/manual/mod/mod_cgi.html.ja.utf8 @@ -67,6 +67,7 @@
  • CGI のデバッグ
  • ディレクティブ

    top
    -

    CGI 環境変数

    +

    CGI 環境変数

    サーバは CGI 規格 で決められている CGI 環境変数を設定します。以下のものは、条件付きで設定されます。

    @@ -126,7 +127,7 @@
    top
    -

    CGI のデバッグ

    +

    CGI のデバッグ

    CGI スクリプトのデバッグは、正しく動作していないスクリプトの出力 (標準出力とエラー) を調べることができないために、難しい状態が続いていました。 @@ -172,7 +173,21 @@

    top
    -
    Description:Size limit of the CGI script logfile
    Syntax:ScriptLogLength bytes
    + + + + + + +
    説明:The length of time to wait for more output from the +CGI program
    構文:CGIScriptTimeout time[s|ms]
    デフォルト:value of Timeout directive when +unset
    コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
    ステータス:Base
    モジュール:mod_cgi

    このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

    +
    top
    +

    ScriptLog ディレクティブ

    @@ -209,7 +224,7 @@
    top
    -
    説明:CGI スクリプトのエラーログファイルの場所
    構文:ScriptLog file-path
    @@ -227,7 +242,7 @@
    top
    -
    説明:スクリプトログに記録される PUT や POST リクエストの内容の上限
    構文:ScriptLogBuffer bytes
    diff --git a/docs/manual/mod/mod_cgi.html.ko.euc-kr b/docs/manual/mod/mod_cgi.html.ko.euc-kr index 1ff1672488..77bbbac215 100644 --- a/docs/manual/mod/mod_cgi.html.ko.euc-kr +++ b/docs/manual/mod/mod_cgi.html.ko.euc-kr @@ -65,6 +65,7 @@
  • CGI
  • þ

    top
    -

    CGI ȯ溯

    +

    CGI ȯ溯

    CGI ǥ ϴ CGI ȯ溯 Ѵ:

    @@ -117,7 +118,7 @@
    top
    -

    CGI

    +

    CGI

    𿡼 ߸ Ǵ ũƮ (ǥ° ǥؿ) ⶧ CGI ũƮ ϱ . ġ 1.2 Ŀ ߰ þ ϸ ߻ @@ -161,7 +162,21 @@

    top
    -
    説明:CGI スクリプトのログファイルの大きさの上限
    構文:ScriptLogLength bytes
    + + + + + + +
    :The length of time to wait for more output from the +CGI program
    :CGIScriptTimeout time[s|ms]
    ⺻:value of Timeout directive when +unset
    :ּ, ȣƮ, directory, .htaccess
    :Base
    :mod_cgi

    The documentation for this directive has + not been translated yet. Please have a look at the English + version.

    +
    top
    +

    ScriptLog þ

    @@ -195,7 +210,7 @@
    top
    -
    :CGI ũƮ α ġ
    :ScriptLog file-path
    @@ -211,7 +226,7 @@
    top
    -
    :ũƮ α׿ PUT Ȥ POST û ִ뷮
    :ScriptLogBuffer bytes
    diff --git a/docs/manual/mod/mod_cgid.html.en b/docs/manual/mod/mod_cgid.html.en index ed8c3f3bcc..3ba06068cf 100644 --- a/docs/manual/mod/mod_cgid.html.en +++ b/docs/manual/mod/mod_cgid.html.en @@ -78,7 +78,7 @@
  • Comments
  • top
    -
    :CGI ũƮ α ũ
    :ScriptLogLength bytes
    @@ -101,7 +101,7 @@ unset
    top
    -
    Description:The length of time to wait for more output from the CGI program
    diff --git a/docs/manual/mod/mod_cgid.html.ja.utf8 b/docs/manual/mod/mod_cgid.html.ja.utf8 index 8961c52366..0d3674adbd 100644 --- a/docs/manual/mod/mod_cgid.html.ja.utf8 +++ b/docs/manual/mod/mod_cgid.html.ja.utf8 @@ -77,7 +77,7 @@
  • コメント
  • top
    -
    Description:The filename prefix of the socket to use for communication with the cgi daemon
    @@ -93,7 +93,7 @@ unset まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:The length of time to wait for more output from the CGI program
    diff --git a/docs/manual/mod/mod_cgid.html.ko.euc-kr b/docs/manual/mod/mod_cgid.html.ko.euc-kr index 5d6e2c031d..b8403976b0 100644 --- a/docs/manual/mod/mod_cgid.html.ko.euc-kr +++ b/docs/manual/mod/mod_cgid.html.ko.euc-kr @@ -75,7 +75,7 @@
  • Comments
  • top
    -
    説明:CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
    構文:ScriptSock file-path
    @@ -91,7 +91,7 @@ unset not been translated yet. Please have a look at the English version.

    top
    -
    :The length of time to wait for more output from the CGI program
    diff --git a/docs/manual/mod/mod_charset_lite.html.en b/docs/manual/mod/mod_charset_lite.html.en index 0f4ad2e428..be61ce8458 100644 --- a/docs/manual/mod/mod_charset_lite.html.en +++ b/docs/manual/mod/mod_charset_lite.html.en @@ -65,7 +65,7 @@
  • Comments
  • top
    -

    Common Problems

    +

    Common Problems

    Invalid character set names

    @@ -101,7 +101,7 @@
    top
    -
    :cgi ̸
    :ScriptSock file-path
    @@ -134,7 +134,7 @@
    top
    -
    Description:Charset to translate into
    Syntax:CharsetDefault charset
    @@ -170,7 +170,7 @@
    top
    -
    Description:Configures charset translation behavior
    Syntax:CharsetOptions option [option] ...
    diff --git a/docs/manual/mod/mod_charset_lite.html.ko.euc-kr b/docs/manual/mod/mod_charset_lite.html.ko.euc-kr index 2a15bc2db5..8b47085009 100644 --- a/docs/manual/mod/mod_charset_lite.html.ko.euc-kr +++ b/docs/manual/mod/mod_charset_lite.html.ko.euc-kr @@ -71,7 +71,7 @@
  • Comments
  • top
    -

    Ϲ

    +

    Ϲ

    ߸ ̸

    @@ -104,7 +104,7 @@
    top
    -
    Description:Source charset of files
    Syntax:CharsetSourceEnc charset
    @@ -131,7 +131,7 @@
    top
    -
    :ȯ
    :CharsetDefault charset
    @@ -168,7 +168,7 @@
    top
    -
    : ȯ
    :CharsetOptions option [option] ...
    diff --git a/docs/manual/mod/mod_crypto.html.en b/docs/manual/mod/mod_crypto.html.en index 188982ebcc..edfe6bc005 100644 --- a/docs/manual/mod/mod_crypto.html.en +++ b/docs/manual/mod/mod_crypto.html.en @@ -75,7 +75,7 @@
  • Comments
  • top
    -

    Stream Format

    +

    Stream Format

    The encrypted stream consists of an optional IV block, followed by encrypted @@ -87,7 +87,7 @@

    top
    -

    Keys and IVs

    +

    Keys and IVs

    @@ -124,7 +124,7 @@

    top
    -

    Crypto Key Handler

    +

    Crypto Key Handler

    For convenience, the crypto-key handler can be used to serve the key @@ -146,7 +146,7 @@

    top
    -

    HTTP Live Streaming

    +

    HTTP Live Streaming

    The HLS protocol supports encrypted streams using the AES-128 cipher and a @@ -185,7 +185,7 @@

    top
    -
    :
    :CharsetSourceEnc charset
    @@ -205,7 +205,7 @@
    top
    -
    Description:Cipher to be used by the crypto filter
    Syntax:CryptoCipher name
    @@ -222,7 +222,7 @@
    top
    -
    Description:Name of the crypto driver to use
    Syntax:CryptoDriver name
    @@ -247,7 +247,7 @@
    top
    -
    Description:IV (Initialisation Vector) to be used by the crypto filter
    Syntax:CryptoIV value
    @@ -271,7 +271,7 @@
    top
    -
    Description:Key to be used by the crypto filter
    Syntax:CryptoKey value
    diff --git a/docs/manual/mod/mod_dav.html.en b/docs/manual/mod/mod_dav.html.en index bdbd9ff321..533ff54b26 100644 --- a/docs/manual/mod/mod_dav.html.en +++ b/docs/manual/mod/mod_dav.html.en @@ -63,7 +63,7 @@
  • Comments
  • top
    -

    Enabling WebDAV

    +

    Enabling WebDAV

    To enable mod_dav, add the following to a container in your httpd.conf file:

    @@ -113,7 +113,7 @@
    top
    -

    Security Issues

    +

    Security Issues

    Since DAV access methods allow remote clients to manipulate files on the server, you must take particular care to assure that @@ -151,7 +151,7 @@ DAV access to untrusted users.

    top
    -

    Complex Configurations

    +

    Complex Configurations

    One common request is to use mod_dav to manipulate dynamic files (PHP scripts, CGI scripts, etc). This is @@ -175,7 +175,7 @@ Alias "/php-source" "/home/gstein/php_files" client to manipulate them.

    top
    -
    Description:Maximum size in bytes to buffer by the crypto filter
    Syntax:CryptoSize integer
    @@ -204,7 +204,7 @@ Alias "/php-source" "/home/gstein/php_files"
    top
    -
    Description:Enable WebDAV HTTP methods
    Syntax:Dav On|Off|provider-name
    @@ -220,7 +220,7 @@ Alias "/php-source" "/home/gstein/php_files"
    top
    -
    Description:Allow PROPFIND, Depth: Infinity requests
    Syntax:DavDepthInfinity on|off
    diff --git a/docs/manual/mod/mod_dav.html.ja.utf8 b/docs/manual/mod/mod_dav.html.ja.utf8 index 51e4393a75..bf48f1ffc1 100644 --- a/docs/manual/mod/mod_dav.html.ja.utf8 +++ b/docs/manual/mod/mod_dav.html.ja.utf8 @@ -69,7 +69,7 @@
  • コメント
  • top
    -

    Enabling WebDAV

    +

    Enabling WebDAV

    mod_dav を有効にするには、httpd.conf ファイル中のコンテナに次を加えます:

    @@ -122,7 +122,7 @@
    top
    -

    セキュリティの問題

    +

    セキュリティの問題

    DAV のアクセスメソッドは遠隔クライアントがサーバのファイルを 操作することを可能にしますので、 mod_dav を使用する @@ -155,7 +155,7 @@ 避けた方が良いでしょう。

    top
    -

    複雑な設定

    +

    複雑な設定

    よくある要求に、mod_dav を使って動的なファイル (PHP スクリプト、CGI スクリプトなど) を操作したいというものがあります。 @@ -179,7 +179,7 @@ Alias /php-source /home/gstein/php_files が操作のために使うことができます。

    top
    -
    Description:Minimum amount of time the server holds a lock on a DAV resource
    @@ -210,7 +210,7 @@ Alias /php-source /home/gstein/php_files
    top
    -
    説明:WebDAV HTTP メソッドを有効にします
    構文:Dav On|Off|provider-name
    @@ -228,7 +228,7 @@ Alias /php-source /home/gstein/php_files
    top
    -
    説明:PROPFIND, Depth: Infinity リクエストを許可します
    構文:DavDepthInfinity on|off
    diff --git a/docs/manual/mod/mod_dav.html.ko.euc-kr b/docs/manual/mod/mod_dav.html.ko.euc-kr index 8fdec32ea3..35eacea705 100644 --- a/docs/manual/mod/mod_dav.html.ko.euc-kr +++ b/docs/manual/mod/mod_dav.html.ko.euc-kr @@ -66,7 +66,7 @@
  • Comments
  • top
    -

    WebDAV ϱ

    +

    WebDAV ϱ

    mod_dav Ϸ httpd.conf Ͽ Ʒ ߰Ѵ:

    @@ -117,7 +117,7 @@
    top
    -

    +

    DAV ϸ Ŭ̾Ʈ ֱ⶧, mod_dav ϱ @@ -152,7 +152,7 @@ ڿ DAV ʵ϶.

    top
    -

    +

    Ϲ ϳ (PHP ũƮ, CGI ũƮ ) ۾ mod_dav ϴ @@ -179,7 +179,7 @@ Alias /php-source /home/gstein/php_files
    ũƮ ִ.

    top
    -
    説明:サーバが DAV リソースのロックを維持する最小時間です。
    @@ -212,7 +212,7 @@ Alias /php-source /home/gstein/php_files
    top
    -
    :WebDAV HTTP ޽带 Ѵ
    :Dav On|Off|provider-name
    @@ -228,7 +228,7 @@ Alias /php-source /home/gstein/php_files
    top
    -
    :PROPFIND Depth: Infinity û 㰡Ѵ
    :DavDepthInfinity on|off
    diff --git a/docs/manual/mod/mod_dav_fs.html.en b/docs/manual/mod/mod_dav_fs.html.en index ce6f212dab..fda4cd1543 100644 --- a/docs/manual/mod/mod_dav_fs.html.en +++ b/docs/manual/mod/mod_dav_fs.html.en @@ -60,7 +60,7 @@
  • Comments
  • top
    -
    : DAV ڿ ּҽð
    :DavMinTimeout seconds
    diff --git a/docs/manual/mod/mod_dav_fs.html.ja.utf8 b/docs/manual/mod/mod_dav_fs.html.ja.utf8 index 5ec93f75e0..64ace9f5a8 100644 --- a/docs/manual/mod/mod_dav_fs.html.ja.utf8 +++ b/docs/manual/mod/mod_dav_fs.html.ja.utf8 @@ -67,7 +67,7 @@
  • コメント
  • top
    -
    Description:Location of the DAV lock database
    Syntax:DavLockDB file-path
    diff --git a/docs/manual/mod/mod_dav_fs.html.ko.euc-kr b/docs/manual/mod/mod_dav_fs.html.ko.euc-kr index c880879e98..f7c55c15a7 100644 --- a/docs/manual/mod/mod_dav_fs.html.ko.euc-kr +++ b/docs/manual/mod/mod_dav_fs.html.ko.euc-kr @@ -62,7 +62,7 @@
  • Comments
  • top
    -
    説明:DAV ロックデータベースの位置
    構文:DavLockDB file-path
    diff --git a/docs/manual/mod/mod_dav_lock.html.en b/docs/manual/mod/mod_dav_lock.html.en index 582c4b92dc..5bde64858f 100644 --- a/docs/manual/mod/mod_dav_lock.html.en +++ b/docs/manual/mod/mod_dav_lock.html.en @@ -67,7 +67,7 @@
  • Comments
  • top
    -
    :DAV ͺ̽ ġ
    :DavLockDB file-path
    diff --git a/docs/manual/mod/mod_dav_lock.html.ja.utf8 b/docs/manual/mod/mod_dav_lock.html.ja.utf8 index 988926e5c4..a2a02f4cc9 100644 --- a/docs/manual/mod/mod_dav_lock.html.ja.utf8 +++ b/docs/manual/mod/mod_dav_lock.html.ja.utf8 @@ -70,7 +70,7 @@
  • コメント
  • top
    -
    Description:Location of the DAV lock database
    Syntax:DavGenericLockDB file-path
    diff --git a/docs/manual/mod/mod_dbd.html.en b/docs/manual/mod/mod_dbd.html.en index c13eb5cb37..c7f4d11b5d 100644 --- a/docs/manual/mod/mod_dbd.html.en +++ b/docs/manual/mod/mod_dbd.html.en @@ -70,7 +70,7 @@
  • Comments
  • top
    -

    Connection Pooling

    +

    Connection Pooling

    This module manages database connections, in a manner optimised for the platform. On non-threaded platforms, it provides a persistent connection in the manner of @@ -82,7 +82,7 @@ supersedes the modules presented in that article.

    top
    -

    Connecting

    +

    Connecting

    To connect to your database, you'll need to specify a driver, and connection parameters. These vary from @@ -104,7 +104,7 @@ DBDParams host=localhost,dbname=pony,user=shetland,pass=appaloosa

    top
    -

    Apache DBD API

    +

    Apache DBD API

    mod_dbd exports five functions for other modules to use. The API is as follows:

    @@ -147,7 +147,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -

    SQL Prepared Statements

    +

    SQL Prepared Statements

    mod_dbd supports SQL prepared statements on behalf of modules that may wish to use them. Each prepared statement must be assigned a name (label), and they are stored in a hash: @@ -169,7 +169,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c

    top
    -

    SECURITY WARNING

    +

    SECURITY WARNING

    Any web/database application needs to secure itself against SQL injection attacks. In most cases, Apache DBD is safe, because @@ -205,7 +205,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c which offers the security of genuine prepared statements.

    top
    -
    説明:DAV ロックデータベースの場所
    構文:DavGenericLockDB file-path
    @@ -220,7 +220,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Keepalive time for idle connections
    Syntax:DBDExptime time-in-seconds
    @@ -235,7 +235,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Execute an SQL statement after connecting to a database
    Syntax:DBDInitSQL "SQL statement"
    @@ -250,7 +250,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Maximum sustained number of connections
    Syntax:DBDKeep number
    @@ -264,7 +264,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Maximum number of connections
    Syntax:DBDMax number
    @@ -278,7 +278,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Minimum number of connections
    Syntax:DBDMin number
    Description:Parameters for database connection
    Syntax:DBDParams @@ -310,7 +310,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -

    DBDPersist Directive

    +

    DBDPersist Directive

    @@ -333,7 +333,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Whether to use persistent connections
    Syntax:DBDPersist On|Off
    @@ -348,7 +348,7 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c
    top
    -
    Description:Define an SQL prepared statement
    Syntax:DBDPrepareSQL "SQL statement" label
    diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en index cca0cde9fd..18b13bc535 100644 --- a/docs/manual/mod/mod_deflate.html.en +++ b/docs/manual/mod/mod_deflate.html.en @@ -69,7 +69,7 @@ content
  • Comments
  • top
    -

    Supported Encodings

    +

    Supported Encodings

    The gzip encoding is the only one supported to ensure complete compatibility with old browser implementations. The deflate encoding is not supported, please check the zlib's documentation @@ -77,7 +77,7 @@ content

    top
    -

    Sample Configurations

    +

    Sample Configurations

    Compression and TLS

    Some web applications are vulnerable to an information disclosure attack when a TLS connection carries deflate compressed data. For more @@ -90,7 +90,7 @@ content

    top
    -

    Enabling Compression

    +

    Enabling Compression

    Compression and TLS

    Some web applications are vulnerable to an information disclosure attack when a TLS connection carries deflate compressed data. For more @@ -173,7 +173,7 @@ SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-gzip

    top
    -

    Dealing with proxy servers

    +

    Dealing with proxy servers

    The mod_deflate module sends a Vary: Accept-Encoding HTTP response header to alert proxies that @@ -202,7 +202,7 @@ SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-gzip

    top

    Serving pre-compressed -content

    +content

    Since mod_deflate re-compresses content each time a request is made, some performance benefit can be derived by @@ -235,7 +235,7 @@ content

    top
    -
    Description:Specify an SQL driver
    Syntax:DBDriver name
    @@ -265,7 +265,7 @@ content
    top
    -
    Description:How the outgoing ETag header should be modified during compression
    Syntax:DeflateAlterETag AddSuffix|NoChange|Remove
    @@ -287,7 +287,7 @@ content
    top
    -
    Description:Fragment size to be compressed at one time by zlib
    Syntax:DeflateBufferSize value
    @@ -304,7 +304,7 @@ content
    top
    -
    Description:How much compression do we apply to the output
    Syntax:DeflateCompressionLevel value
    @@ -357,7 +357,7 @@ CustomLog "logs/deflate_log" deflate
    top
    -
    Description:Places the compression ratio in a note for logging
    Syntax:DeflateFilterNote [type] notename
    @@ -375,7 +375,7 @@ CustomLog "logs/deflate_log" deflate
    top
    -
    Description:Maximum size of inflated request bodies
    Syntax:DeflateInflateLimitRequestBodyvalue
    @@ -394,7 +394,7 @@ CustomLog "logs/deflate_log" deflate
    top
    -
    Description:Maximum number of times the inflation ratio for request bodies can be crossed
    @@ -414,7 +414,7 @@ CustomLog "logs/deflate_log" deflate
    top
    -
    Description:Maximum inflation ratio for request bodies
    Syntax:DeflateInflateRatioLimit value
    @@ -429,7 +429,7 @@ CustomLog "logs/deflate_log" deflate
    top
    -
    Description:How much memory should be used by zlib for compression
    Syntax:DeflateMemLevel value
    diff --git a/docs/manual/mod/mod_deflate.html.ja.utf8 b/docs/manual/mod/mod_deflate.html.ja.utf8 index 233b360633..4b73167df4 100644 --- a/docs/manual/mod/mod_deflate.html.ja.utf8 +++ b/docs/manual/mod/mod_deflate.html.ja.utf8 @@ -68,7 +68,7 @@
  • コメント
  • top
    -

    サンプル設定

    +

    サンプル設定

    下にせっかちな人向けの簡単な設定例を示します。

    数タイプのみ圧縮する

    @@ -107,7 +107,7 @@

    top
    top
    -

    Proxy サーバでの扱い

    +

    Proxy サーバでの扱い

    mod_deflate モジュールは Vary: Accept-Encoding HTTP 応答ヘッダを送信して、適切な Accept-Encoding @@ -262,7 +262,7 @@

    top
    -
    Description:Zlib compression window size
    Syntax:DeflateWindowSize value
    @@ -274,7 +274,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:How the outgoing ETag header should be modified during compression
    構文:DeflateAlterETag AddSuffix|NoChange|Remove
    @@ -288,7 +288,7 @@
    top
    -
    説明:zlib が一度に圧縮する塊の大きさ
    構文:DeflateBufferSize value
    @@ -305,7 +305,7 @@
    top
    -
    説明:出力に対して行なう圧縮の程度
    構文:DeflateCompressionLevel value
    @@ -360,7 +360,7 @@
    top
    -
    説明:ロギング用に圧縮比をメモに追加
    構文:DeflateFilterNote [type] notename
    @@ -374,7 +374,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Maximum size of inflated request bodies
    構文:DeflateInflateLimitRequestBodyvalue
    @@ -389,7 +389,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Maximum number of times the inflation ratio for request bodies can be crossed
    @@ -403,7 +403,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Maximum inflation ratio for request bodies
    構文:DeflateInflateRatioLimit value
    @@ -419,7 +419,7 @@
    top
    -
    説明:zlib が圧縮に使うメモリのレベルを指定
    構文:DeflateMemLevel value
    diff --git a/docs/manual/mod/mod_deflate.html.ko.euc-kr b/docs/manual/mod/mod_deflate.html.ko.euc-kr index 8decdb1dc3..800bc90896 100644 --- a/docs/manual/mod/mod_deflate.html.ko.euc-kr +++ b/docs/manual/mod/mod_deflate.html.ko.euc-kr @@ -66,7 +66,7 @@
  • Comments
  • top
    -

    ߺ

    +

    ߺ

    ߺ ̴.

    Ϻ type

    @@ -110,7 +110,7 @@

    top
    -

    ϱ

    +

    ϱ

    DEFLATE @@ -225,7 +225,7 @@

    top
    -

    Ͻ ٷ

    +

    Ͻ ٷ

    mod_deflate Ͻð ڽ ij Accept-Encoding û @@ -254,7 +254,7 @@

    top
    -
    説明:Zlib の圧縮用ウィンドウの大きさ
    構文:DeflateWindowSize value
    @@ -266,7 +266,7 @@ not been translated yet. Please have a look at the English version.

    top
    -
    :How the outgoing ETag header should be modified during compression
    :DeflateAlterETag AddSuffix|NoChange|Remove
    @@ -280,7 +280,7 @@
    top
    -
    :zlib ѹ ũ
    :DeflateBufferSize value
    @@ -297,7 +297,7 @@
    top
    -
    : ϴ°
    :DeflateCompressionLevel value
    @@ -350,7 +350,7 @@
    top
    -
    : α׿ Ѵ
    :DeflateFilterNote [type] notename
    @@ -364,7 +364,7 @@ not been translated yet. Please have a look at the English version.

    top
    -
    :Maximum size of inflated request bodies
    :DeflateInflateLimitRequestBodyvalue
    @@ -379,7 +379,7 @@ not been translated yet. Please have a look at the English version.

    top
    -
    :Maximum number of times the inflation ratio for request bodies can be crossed
    @@ -393,7 +393,7 @@ not been translated yet. Please have a look at the English version.

    top
    -
    :Maximum inflation ratio for request bodies
    :DeflateInflateRatioLimit value
    @@ -408,7 +408,7 @@
    top
    -
    :zlib Ҷ ϴ ޸𸮷
    :DeflateMemLevel value
    diff --git a/docs/manual/mod/mod_dialup.html.en b/docs/manual/mod/mod_dialup.html.en index d84eaf85d8..6e3f9f162a 100644 --- a/docs/manual/mod/mod_dialup.html.en +++ b/docs/manual/mod/mod_dialup.html.en @@ -59,7 +59,7 @@ once the timer hits. From there the handler can continue to send data to the cl
  • Comments
  • top
    -
    :Zlib window size
    :DeflateWindowSize value
    diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index 6c6ac35c1c..8bbb11fd5c 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -74,7 +74,7 @@
  • Comments
  • top
    -
    Description:Modem standard to simulate
    Syntax:ModemStandard V.21|V.26bis|V.32|V.34|V.92
    @@ -101,7 +101,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    Description:Toggle how this module responds when another handler is configured
    Syntax:DirectoryCheckHandler On|Off
    @@ -173,7 +173,7 @@ a directory
    top
    -
    Description:List of resources to look for when the client requests a directory
    @@ -212,7 +212,7 @@ a directory
    top
    -
    Description:Configures an external redirect for directory indexes.
    @@ -265,7 +265,7 @@ a directory
    top
    -
    Description:Toggle trailing slash redirects on or off
    Syntax:DirectorySlash On|Off
    diff --git a/docs/manual/mod/mod_dir.html.ja.utf8 b/docs/manual/mod/mod_dir.html.ja.utf8 index af29e3b6f8..c2439e4936 100644 --- a/docs/manual/mod/mod_dir.html.ja.utf8 +++ b/docs/manual/mod/mod_dir.html.ja.utf8 @@ -82,7 +82,7 @@
  • コメント
  • top
    -
    Description:Define a default URL for requests that don't map to a file
    Syntax:FallbackResource disabled | local-url
    @@ -97,7 +97,7 @@ act as if "DirectoryCheckHandler ON" was specified. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Toggle how this module responds when another handler is configured
    構文:DirectoryCheckHandler On|Off
    @@ -143,7 +143,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    説明:クライアントがディレクトリをリクエストしたときに調べる リソースのリスト
    @@ -160,7 +160,7 @@ act as if "DirectoryCheckHandler ON" was specified. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Configures an external redirect for directory indexes.
    @@ -218,7 +218,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    説明:パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
    構文:DirectorySlash On|Off
    diff --git a/docs/manual/mod/mod_dir.html.ko.euc-kr b/docs/manual/mod/mod_dir.html.ko.euc-kr index fbf9930080..55f4b3979b 100644 --- a/docs/manual/mod/mod_dir.html.ko.euc-kr +++ b/docs/manual/mod/mod_dir.html.ko.euc-kr @@ -75,7 +75,7 @@ index
  • Comments
  • top
    -
    説明:Define a default URL for requests that don't map to a file
    構文:
    @@ -90,7 +90,7 @@ act as if "DirectoryCheckHandler ON" was specified. not been translated yet. Please have a look at the English version.

    top
    -
    :Toggle how this module responds when another handler is configured
    :DirectoryCheckHandler On|Off
    top
    -
    :Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
    :DirectoryIndex @@ -130,7 +130,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    @@ -147,7 +147,7 @@ act as if "DirectoryCheckHandler ON" was specified. not been translated yet. Please have a look at the English version.

    top
    -
    :Configures an external redirect for directory indexes.
    @@ -203,7 +203,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    : ̷ Ű
    :DirectorySlash On|Off
    diff --git a/docs/manual/mod/mod_dir.html.tr.utf8 b/docs/manual/mod/mod_dir.html.tr.utf8 index 569b0f46f3..93ada62949 100644 --- a/docs/manual/mod/mod_dir.html.tr.utf8 +++ b/docs/manual/mod/mod_dir.html.tr.utf8 @@ -73,7 +73,7 @@
  • Yorum
  • top
    -
    :Define a default URL for requests that don't map to a file
    :
    @@ -87,7 +87,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    Açıklama:Toggle how this module responds when another handler is configured
    Sözdizimi:DirectoryCheckHandler On|Off

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    DirectoryIndex Yönergesi

    +

    DirectoryIndex Yönergesi

    @@ -136,7 +136,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    Açıklama:İstemci bir dizin istediğinde dizin içeriğini listeler.
    @@ -166,7 +166,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    Açıklama:Dizin içerik listeleri için harici bir yönlendirme yapılandırır.
    @@ -227,7 +227,7 @@ act as if "DirectoryCheckHandler ON" was specified.
    top
    -
    Açıklama:Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
    Sözdizimi:DirectorySlash On|Off
    diff --git a/docs/manual/mod/mod_dumpio.html.en b/docs/manual/mod/mod_dumpio.html.en index d4ee1ca4c0..3866800c05 100644 --- a/docs/manual/mod/mod_dumpio.html.en +++ b/docs/manual/mod/mod_dumpio.html.en @@ -59,7 +59,7 @@
  • Comments
  • top
    -

    Enabling dumpio Support

    +

    Enabling dumpio Support

    To enable the module, it should be compiled and loaded @@ -72,7 +72,7 @@

    top
    -
    Açıklama:Bir dosya ile eşleşmeyen istekler için öntanımlı URL tanımlar
    @@ -88,7 +88,7 @@
    top
    -
    Description:Dump all input data to the error log
    Syntax:DumpIOInput On|Off
    diff --git a/docs/manual/mod/mod_dumpio.html.ja.utf8 b/docs/manual/mod/mod_dumpio.html.ja.utf8 index 9a56251049..4b7ccf64e9 100644 --- a/docs/manual/mod/mod_dumpio.html.ja.utf8 +++ b/docs/manual/mod/mod_dumpio.html.ja.utf8 @@ -63,7 +63,7 @@
  • コメント
  • top
    -

    dumpio サポートを有効にする

    +

    dumpio サポートを有効にする

    このモジュールを有効にするには、モジュールがコンパイルされていて、 @@ -72,7 +72,7 @@ 無効にしたりできます。

    top
    -
    Description:Dump all output data to the error log
    Syntax:DumpIOOutput On|Off
    @@ -90,7 +90,7 @@
    top
    -
    説明:エラーログにすべての入力データをダンプ
    構文:DumpIOInput On|Off
    diff --git a/docs/manual/mod/mod_echo.html.en b/docs/manual/mod/mod_echo.html.en index 4fc79e2757..3e61323036 100644 --- a/docs/manual/mod/mod_echo.html.en +++ b/docs/manual/mod/mod_echo.html.en @@ -51,7 +51,7 @@ modules
  • Comments
  • top
    -
    説明:エラーログにすべての出力データをダンプ
    構文:DumpIOOutput On|Off
    diff --git a/docs/manual/mod/mod_echo.html.ja.utf8 b/docs/manual/mod/mod_echo.html.ja.utf8 index 095bede47e..0e48646c53 100644 --- a/docs/manual/mod/mod_echo.html.ja.utf8 +++ b/docs/manual/mod/mod_echo.html.ja.utf8 @@ -51,7 +51,7 @@
  • コメント
  • top
    -
    Description:Turn the echo server on or off
    Syntax:ProtocolEcho On|Off
    diff --git a/docs/manual/mod/mod_echo.html.ko.euc-kr b/docs/manual/mod/mod_echo.html.ko.euc-kr index a9521b3ba9..f6fd735819 100644 --- a/docs/manual/mod/mod_echo.html.ko.euc-kr +++ b/docs/manual/mod/mod_echo.html.ko.euc-kr @@ -53,7 +53,7 @@
  • Comments
  • top
    -
    説明:エコーサーバの有効無効を設定します。
    構文:ProtocolEcho On|Off
    diff --git a/docs/manual/mod/mod_env.html.en b/docs/manual/mod/mod_env.html.en index a5c27fb291..26459e5cac 100644 --- a/docs/manual/mod/mod_env.html.en +++ b/docs/manual/mod/mod_env.html.en @@ -59,7 +59,7 @@ SSI pages
  • Comments
  • top
    -
    :echo Ű
    :ProtocolEcho On|Off
    top
    -
    Description:Passes environment variables from the shell
    Syntax:PassEnv env-variable [env-variable] @@ -80,7 +80,7 @@ SSI pages
    @@ -114,7 +114,7 @@ SSI pages
    top
    -
    Description:Sets environment variables
    Syntax:SetEnv env-variable [value]
    Description:Removes variables from the environment
    Syntax:UnsetEnv env-variable [env-variable] diff --git a/docs/manual/mod/mod_env.html.ja.utf8 b/docs/manual/mod/mod_env.html.ja.utf8 index 41ed38d8d8..ef63b8331e 100644 --- a/docs/manual/mod/mod_env.html.ja.utf8 +++ b/docs/manual/mod/mod_env.html.ja.utf8 @@ -61,7 +61,7 @@
  • コメント
  • top
    -

    PassEnv ディレクティブ

    +

    PassEnv ディレクティブ

    説明:シェルからの環境変数を渡す
    構文:PassEnv env-variable [env-variable] @@ -81,7 +81,7 @@
    top
    -

    SetEnv ディレクティブ

    +

    SetEnv ディレクティブ

    @@ -99,7 +99,7 @@
    top
    -
    説明:環境変数を設定する
    構文:SetEnv env-variable value
    説明:環境から変数を取り除く
    構文:UnsetEnv env-variable [env-variable] diff --git a/docs/manual/mod/mod_env.html.ko.euc-kr b/docs/manual/mod/mod_env.html.ko.euc-kr index 6b0b67caf3..0552862116 100644 --- a/docs/manual/mod/mod_env.html.ko.euc-kr +++ b/docs/manual/mod/mod_env.html.ko.euc-kr @@ -57,7 +57,7 @@
  • Comments
  • top
    -

    PassEnv þ

    +

    PassEnv þ

    : ȯ溯 ´
    :PassEnv env-variable [env-variable] @@ -76,7 +76,7 @@
    top
    -

    SetEnv þ

    +

    SetEnv þ

    @@ -93,7 +93,7 @@
    top
    -
    :ȯ溯 Ѵ
    :SetEnv env-variable value
  • Yorum
  • top
    -
    :ȯ溯 Ѵ
    :UnsetEnv env-variable [env-variable] diff --git a/docs/manual/mod/mod_env.html.tr.utf8 b/docs/manual/mod/mod_env.html.tr.utf8 index adc6e46c2f..2cae241793 100644 --- a/docs/manual/mod/mod_env.html.tr.utf8 +++ b/docs/manual/mod/mod_env.html.tr.utf8 @@ -61,7 +61,7 @@ etmek için kullanılır.
    top
    -
    Açıklama:Ortam değişkenlerini kabuktan aktarır.
    Sözdizimi:PassEnv ortam-değişkeni [ortam-değişkeni] @@ -83,7 +83,7 @@ etmek için kullanılır.
    @@ -115,7 +115,7 @@ etmek için kullanılır.
    top
    -
    Açıklama:Ortam değişkenlerini tanımlar.
    Sözdizimi:SetEnv ortam-değişkeni değer
    Açıklama:Ortamdaki değişkenleri tanımsız hale getirir.
    Sözdizimi:UnsetEnv ortam-değişkeni [ortam-değişkeni] diff --git a/docs/manual/mod/mod_example_hooks.html.en b/docs/manual/mod/mod_example_hooks.html.en index fea01cc63e..262810fc7d 100644 --- a/docs/manual/mod/mod_example_hooks.html.en +++ b/docs/manual/mod/mod_example_hooks.html.en @@ -65,7 +65,7 @@
  • Comments
  • top
    -

    Compiling the example_hooks module

    +

    Compiling the example_hooks module

    To include the example_hooks module in your server, follow the steps below:

    @@ -114,7 +114,7 @@
    top
    -

    Using the mod_example_hooks Module

    +

    Using the mod_example_hooks Module

    To activate the example_hooks module, include a block similar to the following in your httpd.conf file:

    @@ -133,7 +133,7 @@ earlier.

    top
    -

    Example Directive

    +

    Example Directive

    diff --git a/docs/manual/mod/mod_example_hooks.html.ko.euc-kr b/docs/manual/mod/mod_example_hooks.html.ko.euc-kr index 7b8a24ab2a..f786efee20 100644 --- a/docs/manual/mod/mod_example_hooks.html.ko.euc-kr +++ b/docs/manual/mod/mod_example_hooks.html.ko.euc-kr @@ -64,7 +64,7 @@
  • Comments
  • top
    -

    example ϱ

    +

    example ϱ

    example Ϸ ģ:

    @@ -115,7 +115,7 @@
    top
    -

    mod_example_hooks ϱ

    +

    mod_example_hooks ϱ

    example Ϸ httpd.conf Ͽ ߰϶:

    @@ -136,7 +136,7 @@ Ե ̴.

    top
    -
    Description:Demonstration directive to illustrate the Apache module API
    diff --git a/docs/manual/mod/mod_expires.html.en b/docs/manual/mod/mod_expires.html.en index 53b5c257d7..6bf9fa1b48 100644 --- a/docs/manual/mod/mod_expires.html.en +++ b/docs/manual/mod/mod_expires.html.en @@ -76,7 +76,7 @@ criteria
  • Comments
  • top
    -

    Alternate Interval Syntax

    +

    Alternate Interval Syntax

    The ExpiresDefault and ExpiresByType directives can also be defined in a more readable syntax of the form:

    @@ -132,7 +132,7 @@ ExpiresByType image/gif "modification plus 5 hours 3 minutes" that there is no modification time for such content.

    top
    -
    :ġ API ϱ þ
    :Example
    @@ -165,7 +165,7 @@ headers
    top
    -
    Description:Enables generation of Expires headers
    @@ -224,7 +224,7 @@ ExpiresByType text/html M604800
    top
    -
    Description:Value of the Expires header configured by MIME type
    diff --git a/docs/manual/mod/mod_expires.html.ja.utf8 b/docs/manual/mod/mod_expires.html.ja.utf8 index bac4d4947f..b497f4ff18 100644 --- a/docs/manual/mod/mod_expires.html.ja.utf8 +++ b/docs/manual/mod/mod_expires.html.ja.utf8 @@ -73,7 +73,7 @@
  • コメント
  • top
    -

    代替期間指定構文

    +

    代替期間指定構文

    ExpiresDefault ディレクティブと ExpiresByType ディレクティブは @@ -135,7 +135,7 @@ してください。そのようなコンテンツには修正時刻は存在しないからです。

    top
    -
    Description:Default algorithm for calculating expiration time
    Syntax:ExpiresDefault <code>seconds
    @@ -164,7 +164,7 @@
    top
    -
    説明:Expires ヘッダの生成を有効にする
    構文:ExpiresActive On|Off
    説明:MIME タイプによって設定される Expires ヘッダの値
    構文:ExpiresByType MIME-type @@ -218,7 +218,7 @@
    top
    -

    ExpiresDefault ディレクティブ

    +

    ExpiresDefault ディレクティブ

    diff --git a/docs/manual/mod/mod_expires.html.ko.euc-kr b/docs/manual/mod/mod_expires.html.ko.euc-kr index 7625080e5e..c7ba522e95 100644 --- a/docs/manual/mod/mod_expires.html.ko.euc-kr +++ b/docs/manual/mod/mod_expires.html.ko.euc-kr @@ -71,7 +71,7 @@
  • Comments
  • top
    -

    ٸ

    +

    ٸ

    ExpiresDefault ExpiresByType þ б ִ:

    @@ -132,7 +132,7 @@ ̴.

    top
    -
    説明:期限切れ期日を計算するデフォルトアルゴリズム
    構文:ExpiresDefault <code>seconds
    @@ -157,7 +157,7 @@
    top
    -
    :Expires Ѵ
    :ExpiresActive On|Off
    :MIME type Expires Ѵ
    :ExpiresByType MIME-type @@ -208,7 +208,7 @@
    top
    -

    ExpiresDefault þ

    +

    ExpiresDefault þ

    diff --git a/docs/manual/mod/mod_ext_filter.html.en b/docs/manual/mod/mod_ext_filter.html.en index 055394abcf..c2a4320e7d 100644 --- a/docs/manual/mod/mod_ext_filter.html.en +++ b/docs/manual/mod/mod_ext_filter.html.en @@ -77,7 +77,7 @@ delivery to the client
  • Comments
  • top
    -

    Examples

    +

    Examples

    Generating HTML from some other type of response

    # mod_ext_filter directive to define a filter
    @@ -200,7 +200,7 @@ close(SAVE);
    top
    -
    :ð ϴ ⺻ ˰
    :ExpiresDefault <code>seconds
    @@ -294,7 +294,7 @@ close(SAVE);
    top
    -
    Description:Define an external filter
    Syntax:ExtFilterDefine filtername parameters
    diff --git a/docs/manual/mod/mod_ext_filter.html.ja.utf8 b/docs/manual/mod/mod_ext_filter.html.ja.utf8 index 37c60362c9..98689ecda3 100644 --- a/docs/manual/mod/mod_ext_filter.html.ja.utf8 +++ b/docs/manual/mod/mod_ext_filter.html.ja.utf8 @@ -77,7 +77,7 @@
  • コメント
  • top
    -

    +

    他のタイプのレスポンスから HTML を生成する

    @@ -228,7 +228,7 @@

    top
    -
    Description:Configure mod_ext_filter options
    Syntax:ExtFilterOptions option [option] ...
    @@ -317,7 +317,7 @@
    top
    -
    説明:外部フィルタを定義
    構文:ExtFilterDefine filtername parameters
    diff --git a/docs/manual/mod/mod_ext_filter.html.ko.euc-kr b/docs/manual/mod/mod_ext_filter.html.ko.euc-kr index c5cda74497..a5af858168 100644 --- a/docs/manual/mod/mod_ext_filter.html.ko.euc-kr +++ b/docs/manual/mod/mod_ext_filter.html.ko.euc-kr @@ -76,7 +76,7 @@
  • Comments
  • top
    -

    +

    ٸ type HTML

    @@ -220,7 +220,7 @@

    top
    -
    説明:mod_ext_filter のオプションを設定
    構文:ExtFilterOptions option [option] ...
    @@ -304,7 +304,7 @@
    top
    -
    :ܺ ͸ Ѵ
    :ExtFilterDefine filtername parameters
    diff --git a/docs/manual/mod/mod_file_cache.html.en b/docs/manual/mod/mod_file_cache.html.en index 55a3e356c8..e97bbc44c0 100644 --- a/docs/manual/mod/mod_file_cache.html.en +++ b/docs/manual/mod/mod_file_cache.html.en @@ -75,7 +75,7 @@
  • Comments
  • top
    -

    Using mod_file_cache

    +

    Using mod_file_cache

    mod_file_cache caches a list of statically configured files via MMapFile or CacheFile directives in the main server configuration.

    @@ -149,7 +149,7 @@
    top
    -
    :mod_ext_filter ɼ Ѵ
    :ExtFilterOptions option [option] ...
    @@ -178,7 +178,7 @@
    top
    -
    Description:Cache a list of file handles at startup time
    Syntax:CacheFile file-path [file-path] ...
    diff --git a/docs/manual/mod/mod_file_cache.html.ko.euc-kr b/docs/manual/mod/mod_file_cache.html.ko.euc-kr index 08ad4683ee..944bd93307 100644 --- a/docs/manual/mod/mod_file_cache.html.ko.euc-kr +++ b/docs/manual/mod/mod_file_cache.html.ko.euc-kr @@ -76,7 +76,7 @@
  • Comments
  • top
    -

    mod_file_cache ϱ

    +

    mod_file_cache ϱ

    mod_file_cache ּ MMapFile CacheFile þ Ͽ ϵ ij Ѵ.

    @@ -144,7 +144,7 @@
    top
    -
    Description:Map a list of files into memory at startup time
    Syntax:MMapFile file-path [file-path] ...
    @@ -172,7 +172,7 @@
    top
    -
    :۽ ڵ ijѴ
    :CacheFile file-path [file-path] ...
    diff --git a/docs/manual/mod/mod_filter.html.fr b/docs/manual/mod/mod_filter.html.fr index b4b432f682..2cb4219164 100644 --- a/docs/manual/mod/mod_filter.html.fr +++ b/docs/manual/mod/mod_filter.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    :۽ ޸𸮿 Ѵ
    :MMapFile file-path [file-path] ...
    diff --git a/docs/manual/mod/mod_firehose.html.en b/docs/manual/mod/mod_firehose.html.en index 0ad5f49dd0..fd4d2a26b2 100644 --- a/docs/manual/mod/mod_firehose.html.en +++ b/docs/manual/mod/mod_firehose.html.en @@ -74,7 +74,7 @@
  • Comments
  • top
    -

    Enabling a Firehose

    +

    Enabling a Firehose

    To enable the module, it should be compiled and loaded @@ -104,7 +104,7 @@

    top
    -

    Stream Format

    +

    Stream Format

    The server typically serves multiple connections simultaneously, @@ -163,7 +163,7 @@

    top
    -
    Description:Module de configuration de filtre intelligent sensible au contexte
    Statut:Base
    @@ -183,7 +183,7 @@ later.
    top
    -
    Description:Capture traffic coming into the server on each connection
    Syntax:FirehoseConnectionInput [ block | nonblock ] filename
    @@ -203,7 +203,7 @@ later.
    top
    -
    Description:Capture traffic going out of the server on each connection
    Syntax:FirehoseConnectionOutput [ block | nonblock ] filename
    @@ -221,7 +221,7 @@ later.
    top
    -
    Description:Capture traffic coming into the back of mod_proxy
    Syntax:FirehoseProxyConnectionInput [ block | nonblock ] filename
    @@ -239,7 +239,7 @@ later.
    top
    -
    Description:Capture traffic sent out from the back of mod_proxy
    Syntax:FirehoseProxyConnectionOutput [ block | nonblock ] filename
    @@ -258,7 +258,7 @@ later.
    top
    -
    Description:Capture traffic coming into the server on each request
    Syntax:FirehoseRequestInput [ block | nonblock ] filename
    diff --git a/docs/manual/mod/mod_headers.html.en b/docs/manual/mod/mod_headers.html.en index 66d7a393d1..cd8ae6974e 100644 --- a/docs/manual/mod/mod_headers.html.en +++ b/docs/manual/mod/mod_headers.html.en @@ -57,7 +57,7 @@ headers
  • Comments
  • top
    -

    Order of Processing

    +

    Order of Processing

    The directives provided by mod_headers can occur almost anywhere within the server configuration, and can be @@ -75,7 +75,7 @@ RequestHeader unset MirrorID reversed, the MirrorID header is set to "mirror 12".

    top
    -

    Early and Late Processing

    +

    Early and Late Processing

    mod_headers can be applied either early or late in the request. The normal mode is late, when Request Headers are set immediately before running the content generator and Response @@ -97,7 +97,7 @@ RequestHeader unset MirrorID <Location>.

    top
    -

    Examples

    +

    Examples

    1. @@ -208,7 +208,7 @@ Header merge Cache-Control no-store env=NO_STORE
    top
    -
    Description:Capture traffic going out of the server on each request
    Syntax:FirehoseRequestOutput [ block | nonblock ] filename
    Description:Configure HTTP response headers
    Syntax:Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note @@ -452,7 +452,7 @@ Header always set CustomHeader my-value "expr=%{REQUEST_URI} =~ m#^/special_path
    top
    -

    RequestHeader Directive

    +

    RequestHeader Directive

    Description:Configure HTTP request headers
    Syntax:RequestHeader add|append|edit|edit*|merge|set|setifempty|unset diff --git a/docs/manual/mod/mod_headers.html.ja.utf8 b/docs/manual/mod/mod_headers.html.ja.utf8 index 5ec7290f6f..fd63c93acb 100644 --- a/docs/manual/mod/mod_headers.html.ja.utf8 +++ b/docs/manual/mod/mod_headers.html.ja.utf8 @@ -62,7 +62,7 @@
  • コメント
  • top
    -

    処理の順番

    +

    処理の順番

    mod_headers のディレクティブはサーバ設定のほぼどこにでも 書くことができ、影響する範囲を設定用セクションで囲むことで限定する @@ -81,7 +81,7 @@ 逆になっていると、MirrorID ヘッダは "mirror 12" に設定されます。

    top
    -

    早期処理、後期処理

    +

    早期処理、後期処理

    mod_headers では、リクエストの早期か後期かの どちらで適用するかを選べます。通常は後期モードで、 コンテンツ生成が実行される直前にリクエストヘッダがセットされ、 @@ -103,7 +103,7 @@ できません。

    top
    -

    +

    1. リクエストヘッダ中の "TS" で始まるフィールドをすべて応答ヘッダに @@ -164,7 +164,7 @@
    top
    -

    Header ディレクティブ

    +

    Header ディレクティブ

    説明:HTTP 応答ヘッダの設定
    構文:Header [condition] set|append|add|unset|echo @@ -281,7 +281,7 @@
    top
    -

    RequestHeader ディレクティブ

    +

    RequestHeader ディレクティブ

    説明:HTTP リクエストヘッダの設定
    構文:RequestHeader set|append|add|unset header diff --git a/docs/manual/mod/mod_headers.html.ko.euc-kr b/docs/manual/mod/mod_headers.html.ko.euc-kr index a36129b715..12295d9840 100644 --- a/docs/manual/mod/mod_headers.html.ko.euc-kr +++ b/docs/manual/mod/mod_headers.html.ko.euc-kr @@ -59,7 +59,7 @@
  • Comments
  • top
    -

    ó

    +

    ó

    mod_headers ϴ þ ҿ , μ þ @@ -77,7 +77,7 @@ ʴ´. ݴ MirrorID "mirror 12" Ѵ.

    top
    -

    ̸(early) ó (late) ó

    +

    ̸(early) ó (late) ó

    mod_headers û ʱ⳪ ߿ ִ. ڸ ϱ û ϰ Ʈ ϴ (late) @@ -98,7 +98,7 @@ .

    top
    -

    +

    1. @@ -163,7 +163,7 @@
    top
    -

    Header þ

    +

    Header þ

    :HTTP Ѵ
    :Header [condition] set|append|add|unset|echo @@ -273,7 +273,7 @@
    top
    -

    RequestHeader þ

    +

    RequestHeader þ

    :HTTP û Ѵ
    :RequestHeader set|append|add|unset header diff --git a/docs/manual/mod/mod_heartbeat.html.en b/docs/manual/mod/mod_heartbeat.html.en index 89c7858e19..39c2defbcb 100644 --- a/docs/manual/mod/mod_heartbeat.html.en +++ b/docs/manual/mod/mod_heartbeat.html.en @@ -66,7 +66,7 @@ of ProxyPassComments
    top
    -

    Consuming mod_heartbeat Output

    +

    Consuming mod_heartbeat Output

    Every 1 second, this module generates a single multicast UDP @@ -86,7 +86,7 @@ v=1&ready=75&busy=0

    top
    -

    HeartbeatAddress Directive

    +

    HeartbeatAddress Directive

    diff --git a/docs/manual/mod/mod_heartmonitor.html.en b/docs/manual/mod/mod_heartmonitor.html.en index 701e1ee8a2..1a327f4c89 100644 --- a/docs/manual/mod/mod_heartmonitor.html.en +++ b/docs/manual/mod/mod_heartmonitor.html.en @@ -67,7 +67,7 @@ use mod_slotmem_shmComments
    top
    -
    Description:Multicast address for heartbeat packets
    Syntax:HeartbeatAddress addr:port
    @@ -89,7 +89,7 @@ use mod_slotmem_shm
    top
    -
    Description:multicast address to listen for incoming heartbeat requests
    Syntax:HeartbeatListenaddr:port
    @@ -106,7 +106,7 @@ heartbeat requests to this server
    top
    -
    Description:Specifies the maximum number of servers that will be sending heartbeat requests to this server
    diff --git a/docs/manual/mod/mod_http2.html.en b/docs/manual/mod/mod_http2.html.en index 3fa0cde6f1..9345c096e5 100644 --- a/docs/manual/mod/mod_http2.html.en +++ b/docs/manual/mod/mod_http2.html.en @@ -107,7 +107,7 @@
  • Comments
  • top
    top
    -
    Description:Path to store heartbeat data
    Syntax:HeartbeatStorage file-path
    @@ -253,7 +253,7 @@
    top
    -
    Description:Determine file handling in responses
    Syntax:H2CopyFiles on|off
    @@ -299,7 +299,7 @@
    top
    -
    Description:H2 Direct Protocol Switch
    Syntax:H2Direct on|off
    @@ -324,7 +324,7 @@
    top
    -
    Description:Determine sending of 103 status codes
    Syntax:H2EarlyHints on|off
    @@ -343,7 +343,7 @@
    top
    -
    Description:Maximum number of active streams per HTTP/2 session.
    Syntax:H2MaxSessionStreams n
    @@ -362,7 +362,7 @@
    top
    -
    Description:Maximum number of seconds h2 workers remain idle until shut down.
    Syntax:H2MaxWorkerIdleSeconds n
    @@ -381,7 +381,7 @@
    top
    -
    Description:Maximum number of worker threads to use per child process.
    Syntax:H2MaxWorkers n
    @@ -400,7 +400,7 @@
    top
    -
    Description:Minimal number of worker threads to use per child process.
    Syntax:H2MinWorkers n
    @@ -443,7 +443,7 @@
    top
    -
    Description:Require HTTP/2 connections to be "modern TLS" only
    Syntax:H2ModernTLSOnly on|off
    @@ -503,7 +503,7 @@
    top
    -
    Description:H2 Server Push Switch
    Syntax:H2Push on|off
    @@ -538,7 +538,7 @@
    top
    -
    Description:H2 Server Push Diary Size
    Syntax:H2PushDiarySize n
    @@ -655,7 +655,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:H2 Server Push Priority
    Syntax:H2PushPriority mime-type [after|before|interleaved] [weight]
    @@ -691,7 +691,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:Declares resources for early pushing to the client
    Syntax:H2PushResource [add] path [critical]
    @@ -715,7 +715,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:Serialize Request/Response Processing Switch
    Syntax:H2SerializeHeaders on|off
    @@ -736,7 +736,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:Maximum amount of output data buffered per stream.
    Syntax:H2StreamMaxMemSize bytes
    @@ -775,7 +775,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:
    Syntax:H2TLSCoolDownSecs seconds
    @@ -824,7 +824,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:
    Syntax:H2TLSWarmUpSize amount
    @@ -867,7 +867,7 @@ H2PushPriority text/css interleaved # weight 256 default
    top
    -
    Description:H2 Upgrade Protocol Switch
    Syntax:H2Upgrade on|off
    diff --git a/docs/manual/mod/mod_ident.html.en b/docs/manual/mod/mod_ident.html.en index 927b6ea3ed..45a2c1ad8e 100644 --- a/docs/manual/mod/mod_ident.html.en +++ b/docs/manual/mod/mod_ident.html.en @@ -51,7 +51,7 @@
  • Comments
  • top
    -
    Description:Size of Stream Window for upstream data.
    Syntax:H2WindowSize bytes
    @@ -81,7 +81,7 @@ user
    top
    -
    Description:Enables logging of the RFC 1413 identity of the remote user
    diff --git a/docs/manual/mod/mod_ident.html.ja.utf8 b/docs/manual/mod/mod_ident.html.ja.utf8 index e28d7cb300..2d099cd061 100644 --- a/docs/manual/mod/mod_ident.html.ja.utf8 +++ b/docs/manual/mod/mod_ident.html.ja.utf8 @@ -51,7 +51,7 @@
  • コメント
  • top
    -
    Description:Determines the timeout duration for ident requests
    Syntax:IdentityCheckTimeout seconds
    @@ -81,7 +81,7 @@
    top
    -
    説明:リモートユーザの RFC 1413 によるアイデンティティのロギングを 有効にする
    diff --git a/docs/manual/mod/mod_ident.html.ko.euc-kr b/docs/manual/mod/mod_ident.html.ko.euc-kr index 5632664dd4..8f9725c70d 100644 --- a/docs/manual/mod/mod_ident.html.ko.euc-kr +++ b/docs/manual/mod/mod_ident.html.ko.euc-kr @@ -55,7 +55,7 @@
  • Comments
  • top
    -
    説明:Ident リクエストがタイムアウトするまでの期間を決める
    構文:IdentityCheckTimeout seconds
    @@ -82,7 +82,7 @@
    top
    -
    : RFC 1413 ſ α׿ Ѵ
    :IdentityCheck On|Off
    diff --git a/docs/manual/mod/mod_imagemap.html.en b/docs/manual/mod/mod_imagemap.html.en index 2b654ee331..476a1e0fd2 100644 --- a/docs/manual/mod/mod_imagemap.html.en +++ b/docs/manual/mod/mod_imagemap.html.en @@ -75,7 +75,7 @@
  • Comments
  • top
    -

    New Features

    +

    New Features

    The imagemap module adds some new features that were not possible with previously distributed imagemap programs.

    @@ -94,7 +94,7 @@
    top
    -

    Imagemap File

    +

    Imagemap File

    The lines in the imagemap files can have one of several formats:

    @@ -260,7 +260,7 @@
    top
    -

    Example Mapfile

    +

    Example Mapfile

    #Comments are printed in a 'formatted' or 'semiformatted' menu.
    @@ -277,7 +277,7 @@

    top
    -

    Referencing your mapfile

    +

    Referencing your mapfile

    HTML example

    <a href="/maps/imagemap1.map">
    @@ -297,7 +297,7 @@

    top
    -
    :ident û ð Ѵ
    :IdentityCheckTimeout seconds
    @@ -319,7 +319,7 @@
    top
    -
    Description:Default base for imagemap files
    Syntax:ImapBase map|referer|URL
    @@ -340,7 +340,7 @@ that are not explicitly mapped
    top
    -
    Description:Default action when an imagemap is called with coordinates that are not explicitly mapped
    diff --git a/docs/manual/mod/mod_imagemap.html.ko.euc-kr b/docs/manual/mod/mod_imagemap.html.ko.euc-kr index cdcd2abda8..d58b75c206 100644 --- a/docs/manual/mod/mod_imagemap.html.ko.euc-kr +++ b/docs/manual/mod/mod_imagemap.html.ko.euc-kr @@ -72,7 +72,7 @@
  • Comments
  • top
    -

    ο

    +

    ο

    ̹ ⿡ ̹ α׷  ο ִ.

    @@ -91,7 +91,7 @@
    top
    -

    ̹

    +

    ̹

    ̹ Ʒ ۼѴ.

    @@ -243,7 +243,7 @@
    top
    -

    +

    #'formatted' 'semiformatted' ޴ ּ Ѵ.
    @@ -260,7 +260,7 @@

    top
    -

    ϱ

    +

    ϱ

    HTML

    <a href="/maps/imagemap1.map">
    @@ -280,7 +280,7 @@

    top
    -
    Description:Action if no coordinates are given when calling an imagemap
    @@ -302,7 +302,7 @@
    top
    -
    :̹ Ͽ base
    :ImapBase map|referer|URL
    @@ -323,7 +323,7 @@
    top
    -
    :̹ʿ ش ʴ ǥ ⺻ ൿ
    diff --git a/docs/manual/mod/mod_include.html.en b/docs/manual/mod/mod_include.html.en index fd4804dc6a..3a21e3451c 100644 --- a/docs/manual/mod/mod_include.html.en +++ b/docs/manual/mod/mod_include.html.en @@ -73,7 +73,7 @@
  • Comments
  • top
    -

    Enabling Server-Side Includes

    +

    Enabling Server-Side Includes

    Server Side Includes are implemented by the @@ -108,7 +108,7 @@ AddOutputFilter INCLUDES .shtml

    For more information, see our Tutorial on Server Side Includes.

    top
    -

    PATH_INFO with Server Side Includes

    +

    PATH_INFO with Server Side Includes

    Files processed for server-side includes no longer accept @@ -117,7 +117,7 @@ AddOutputFilter INCLUDES .shtml configure the server to accept requests with PATH_INFO.

    top
    -

    Available Elements

    +

    Available Elements

    The document is parsed as an HTML document, with special commands embedded as SGML comments. A command has the syntax:

    @@ -543,7 +543,7 @@ AddOutputFilter INCLUDES .shtml
    top
    -

    Include Variables

    +

    Include Variables

    In addition to the variables in the standard CGI environment, @@ -601,7 +601,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -

    Variable Substitution

    +

    Variable Substitution

    Variable substitution is done within quoted strings in most cases where they may reasonably occur as an argument to an SSI @@ -633,7 +633,7 @@ AddOutputFilter INCLUDES .shtml "Y".

    top
    -

    Flow Control Elements

    +

    Flow Control Elements

    The basic flow control elements are:

    @@ -700,7 +700,7 @@ AddOutputFilter INCLUDES .shtml
    top
    -

    Legacy expression syntax

    +

    Legacy expression syntax

    This section describes the syntax of the #if expr @@ -839,7 +839,7 @@ AddOutputFilter INCLUDES .shtml

    top
    -
    :ǥ ̹ û ൿ
    :ImapMenu none|formatted|semiformatted|unformatted
    @@ -861,7 +861,7 @@ AddOutputFilter INCLUDES .shtml
    top
    -
    Description:String that ends an include element
    Syntax:SSIEndTag tag
    @@ -887,7 +887,7 @@ directive]"
    top
    -
    Description:Error message displayed when there is an SSI error
    @@ -928,7 +928,7 @@ directive]"
    top
    -
    Description:Controls whether ETags are generated by the server.
    Syntax:SSIETag on|off
    @@ -969,7 +969,7 @@ server.
    top
    -
    Description:Controls whether Last-Modified headers are generated by the server.
    @@ -989,7 +989,7 @@ server.
    top
    -
    Description:Enable compatibility mode for conditional expressions.
    Syntax:SSILegacyExprParser on|off
    @@ -1024,7 +1024,7 @@ SSIEndTag "%>"
    top
    -
    Description:String that starts an include element
    Syntax:SSIStartTag tag
    @@ -1051,7 +1051,7 @@ displayed
    top
    -
    Description:Configures the format in which date strings are displayed
    @@ -1069,7 +1069,7 @@ displayed
    top
    -
    Description:String displayed when an unset variable is echoed
    Syntax:SSIUndefinedEcho string
    diff --git a/docs/manual/mod/mod_include.html.ja.utf8 b/docs/manual/mod/mod_include.html.ja.utf8 index 04fe1639f4..e738eeac95 100644 --- a/docs/manual/mod/mod_include.html.ja.utf8 +++ b/docs/manual/mod/mod_include.html.ja.utf8 @@ -76,7 +76,7 @@
  • コメント
  • top
    -

    Server-Side Includes を有効にする

    +

    Server-Side Includes を有効にする

    Server Side Includes は INCLUDES @@ -110,7 +110,7 @@

    詳しい情報は Tutorial on Server Side Includes.

    top
    -

    サーバサイドインクルード (SSI) での PATH_INFO

    +

    サーバサイドインクルード (SSI) での PATH_INFO

    SSI で処理されるファイルはデフォルトでは PATH_INFO @@ -120,7 +120,7 @@ 設定できます。

    top
    -

    基本要素

    +

    基本要素

    ドキュメントは、SGML のコメントとして特別なコマンドが埋め込まれた HTML ドキュメントとしてパースされます。コマンドの構文は次のように なっています:

    @@ -409,7 +409,7 @@
    top
    -

    Include 変数

    +

    Include 変数

    標準 CGI 環境の変数に加えて、echo コマンドや、 @@ -442,7 +442,7 @@

    top
    -

    変数置換

    +

    変数置換

    変数置換はたいていの場合 SSI ディレクティブの引数として妥当な場所にある 引用符で囲まれた文字列中で行なわれます。これに該当するものには、 @@ -489,7 +489,7 @@

    top
    -

    フロー制御要素

    +

    フロー制御要素

    基本的なフローコントロール要素は次の通りです。

    @@ -651,7 +651,7 @@
    top
    -
    Description:Parse SSI directives in files with the execute bit set
    @@ -675,7 +675,7 @@
    top
    -
    説明:include 要素を終了させる文字列
    構文:SSIEndTag tag
    @@ -702,7 +702,7 @@ directive]"
    top
    -
    説明:SSI のエラーがあったときに表示されるエラーメッセージ
    構文:SSIErrorMsg message
    @@ -715,7 +715,7 @@ directive]" まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Controls whether ETags are generated by the server.
    構文:SSIETag on|off
    @@ -729,7 +729,7 @@ server. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Controls whether Last-Modified headers are generated by the server.
    @@ -743,7 +743,7 @@ server. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Enable compatibility mode for conditional expressions.
    構文:SSILegacyExprParser on|off
    @@ -780,7 +780,7 @@ server.
    top
    -
    説明:include 要素を開始する文字列
    構文:SSIStartTag tag
    @@ -807,7 +807,7 @@ server.
    top
    -
    説明:日付けを現す文字列の書式を設定する
    構文:SSITimeFormat formatstring
    @@ -828,7 +828,7 @@ server.
    top
    -
    説明:未定義の変数が echo されたときに表示される文字列
    構文:SSIUndefinedEcho string
    diff --git a/docs/manual/mod/mod_info.html.en b/docs/manual/mod/mod_info.html.en index e515b1b004..ffbf7664f9 100644 --- a/docs/manual/mod/mod_info.html.en +++ b/docs/manual/mod/mod_info.html.en @@ -75,7 +75,7 @@ configuration
  • Comments
  • top
    -

    Security Issues

    +

    Security Issues

    Once mod_info is loaded into the server, its handler capability is available in all configuration files, including per-directory files (e.g., @@ -102,7 +102,7 @@ configuration

    top
    -

    Selecting the information shown

    +

    Selecting the information shown

    By default, the server information includes a list of all enabled modules, and for each module, a description of the directives understood by that module, the hooks implemented @@ -130,7 +130,7 @@ configuration

    top
    -

    Dumping the configuration on startup

    +

    Dumping the configuration on startup

    If the config define -DDUMP_CONFIG is set, mod_info will dump the pre-parsed configuration to stdout during server startup.

    @@ -149,7 +149,7 @@ configuration

    This is roughly equivalent to the ?config query.

    top
    -

    Known Limitations

    +

    Known Limitations

    mod_info provides its information by reading the parsed configuration, rather than reading the original configuration file. There are a few limitations as a result of the way the parsed @@ -179,7 +179,7 @@ configuration

    top
    -
    説明:実行ビットが設定されたファイルの SSI ディレクティブを 解析する
    diff --git a/docs/manual/mod/mod_info.html.ja.utf8 b/docs/manual/mod/mod_info.html.ja.utf8 index 3f8fe5f5f2..b5eb94c13c 100644 --- a/docs/manual/mod/mod_info.html.ja.utf8 +++ b/docs/manual/mod/mod_info.html.ja.utf8 @@ -84,7 +84,7 @@
  • コメント
  • top
    -

    Security Issues

    +

    Security Issues

    一旦 mod_info がサーバに読み込まれると、 提供しているハンドラ機能はディレクトリ毎の設定ファイル (例えば .htaccess) を含む すべての設定ファイルで有効になります。 @@ -114,7 +114,7 @@

    top
    -

    表示される情報の選択

    +

    表示される情報の選択

    デフォルトでは、サーバ情報はすべての有効なモジュールと、 各モジュールについて、モジュールが理解するディレクティブ、 実装している、フック、現時点での設定の関連するディレクティブに @@ -139,7 +139,7 @@

    top
    -

    既知の制限

    +

    既知の制限

    mod_info は、元の設定ファイルを読むのではなく、 既にパースされた設定を読み込むことで情報を提供します。従って、 パース済みの設定情報の木が生成される方法による制限がいくつかあります:

    @@ -166,7 +166,7 @@
    top
    -
    Description:Adds additional information to the module information displayed by the server-info handler
    diff --git a/docs/manual/mod/mod_info.html.ko.euc-kr b/docs/manual/mod/mod_info.html.ko.euc-kr index 6d856ea588..bce946ae46 100644 --- a/docs/manual/mod/mod_info.html.ko.euc-kr +++ b/docs/manual/mod/mod_info.html.ko.euc-kr @@ -68,7 +68,7 @@
  • Comments
  • top
    -

    +

    ѹ mod_info о̸, 丮 ( , .htaccess) Ͽ ڵ鷯 ִ. @@ -96,7 +96,7 @@

    top
    -

    ִ ϱ

    +

    ִ ϱ

    ⺻ ϴ ϰ ⺰ ϴ þ , (hook), þ ִ.

    @@ -120,7 +120,7 @@
    top
    -

    ˷ Ѱ

    +

    ˷ Ѱ

    mod_info ʰ ̹ о Ͽ ش. Ľϴ  Ѱ谡 ִ.

    @@ -144,7 +144,7 @@
    top
    -
    説明:server-info ハンドラにより表示されるモジュールの情報に 追加の情報を付け加える
    diff --git a/docs/manual/mod/mod_isapi.html.en b/docs/manual/mod/mod_isapi.html.en index 0350b7ccdc..9a69baaf6e 100644 --- a/docs/manual/mod/mod_isapi.html.en +++ b/docs/manual/mod/mod_isapi.html.en @@ -68,7 +68,7 @@
  • Comments
  • top
    -

    Usage

    +

    Usage

    In the server configuration file, use the AddHandler directive to @@ -103,7 +103,7 @@ mod_isapi.

    top
    -

    Additional Notes

    +

    Additional Notes

    Apache's ISAPI implementation conforms to all of the ISAPI 2.0 specification, except for some "Microsoft-specific" @@ -131,7 +131,7 @@ at this time.

    top
    -

    Programmer's Journal

    +

    Programmer's Journal

    If you are programming Apache 2.0 mod_isapi modules, you must limit your calls to ServerSupportFunction @@ -237,7 +237,7 @@ ISAPI .dlls for performance.

    top
    -
    :⿡ ߰ server-info ڵ鷯 ֵ ߰Ѵ
    @@ -253,7 +253,7 @@ ISAPI extensions to the error log
    top
    -
    Description:Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    @@ -270,7 +270,7 @@ ISAPI extensions to the query field
    top
    -
    Description:Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    top
    -
    Description:ISAPI .dll files to be loaded at startup
    Syntax:ISAPICacheFile file-path [file-path] @@ -288,7 +288,7 @@ ISAPI extensions to the query field
    @@ -303,7 +303,7 @@ ISAPI extensions to the query field
    top
    -
    Description:Fake asynchronous support for ISAPI callbacks
    Syntax:ISAPIFakeAsync on|off
    @@ -321,7 +321,7 @@ extensions
    top
    -
    Description:Log unsupported feature requests from ISAPI extensions
    diff --git a/docs/manual/mod/mod_isapi.html.ko.euc-kr b/docs/manual/mod/mod_isapi.html.ko.euc-kr index cdc11a9115..42198948d1 100644 --- a/docs/manual/mod/mod_isapi.html.ko.euc-kr +++ b/docs/manual/mod/mod_isapi.html.ko.euc-kr @@ -68,7 +68,7 @@
  • Comments
  • top
    -

    +

    Ͽ AddHandler þ Ͽ ISAPI Ȯڿ isapi-handler ڵ鷯 Ѵ. @@ -94,7 +94,7 @@ ߰ ϶.

    top
    -

    ߰

    +

    ߰

    ġ ISAPI 񵿱 ¿ "ũμƮ Ư" Ȯ ISAPI 2.0 Ծ Ѵ. @@ -119,7 +119,7 @@ , ȹ .

    top
    -

    +

    ġ 2.0 mod_isapi α׷Ѵٸ, ServerSupportFunction ȣ þ @@ -218,7 +218,7 @@ mod_isapi Ѵ.

    top
    -
    Description:Size of the Read Ahead Buffer sent to ISAPI extensions
    @@ -234,7 +234,7 @@
    top
    -
    :ISAPI exntension HSE_APPEND_LOG_PARAMETER û α׿ Ѵ
    @@ -251,7 +251,7 @@
    top
    -
    :ISAPI exntension HSE_APPEND_LOG_PARAMETER û ǹڿ Ѵ
    : Ҷ ޸𸮷 о ISAPI .dll ϵ
    :ISAPICacheFile file-path [file-path] @@ -267,7 +267,7 @@
    top
    -

    ISAPIFakeAsync þ

    +

    ISAPIFakeAsync þ

    @@ -281,7 +281,7 @@
    top
    -
    :񵿱 ISAPI ݹ ϴ ôѴ
    :ISAPIFakeAsync on|off
    @@ -299,7 +299,7 @@
    top
    -
    :ISAPI extension ʴ ûϸ α׿ Ѵ
    diff --git a/docs/manual/mod/mod_journald.html.en b/docs/manual/mod/mod_journald.html.en index 4b97fed32d..00b9dd9b32 100644 --- a/docs/manual/mod/mod_journald.html.en +++ b/docs/manual/mod/mod_journald.html.en @@ -50,7 +50,7 @@
  • Comments
  • top
    -

    Structured logging

    +

    Structured logging

    Systemd-journald allows structured logging and therefore it is possible to filter logged messages according to various variables. @@ -85,7 +85,7 @@

    For more examples, see systemd-journalctl documentation.

    top
    -

    Examples

    +

    Examples

    Using journald in ErrorLog directive (see core) diff --git a/docs/manual/mod/mod_lbmethod_bybusyness.html.en b/docs/manual/mod/mod_lbmethod_bybusyness.html.en index 9d442e3cfd..415b89edb3 100644 --- a/docs/manual/mod/mod_lbmethod_bybusyness.html.en +++ b/docs/manual/mod/mod_lbmethod_bybusyness.html.en @@ -53,7 +53,7 @@ provides the bybusyness load balancing method.

  • Comments
  • top
    -

    Pending Request Counting Algorithm

    +

    Pending Request Counting Algorithm

    diff --git a/docs/manual/mod/mod_lbmethod_byrequests.html.fr b/docs/manual/mod/mod_lbmethod_byrequests.html.fr index 264c0c27fb..59b1e422d1 100644 --- a/docs/manual/mod/mod_lbmethod_byrequests.html.fr +++ b/docs/manual/mod/mod_lbmethod_byrequests.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    :ISAPI extension ̸б(read ahead buffer) ũ
    diff --git a/docs/manual/mod/mod_lbmethod_bytraffic.html.fr b/docs/manual/mod/mod_lbmethod_bytraffic.html.fr index d110793ba2..3c981477e7 100644 --- a/docs/manual/mod/mod_lbmethod_bytraffic.html.fr +++ b/docs/manual/mod/mod_lbmethod_bytraffic.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Description:Algorithme de planification avec rpartition de charge du traitement des requtes pour le module mod_proxy_balancer
    diff --git a/docs/manual/mod/mod_lbmethod_heartbeat.html.fr b/docs/manual/mod/mod_lbmethod_heartbeat.html.fr index b762e46b0a..c0afa3dff7 100644 --- a/docs/manual/mod/mod_lbmethod_heartbeat.html.fr +++ b/docs/manual/mod/mod_lbmethod_heartbeat.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Description:Algorithme de planification avec rpartition de charge en fonction d'un niveau de trafic pour le module mod_proxy_balancer
    diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en index 972a603876..409ddc10ab 100644 --- a/docs/manual/mod/mod_ldap.html.en +++ b/docs/manual/mod/mod_ldap.html.en @@ -90,7 +90,7 @@ by other LDAP modules
  • Comments
  • top
    -

    Example Configuration

    +

    Example Configuration

    The following is an example configuration that uses mod_ldap to increase the performance of HTTP Basic authentication provided by mod_authnz_ldap.

    @@ -122,7 +122,7 @@ LDAPOpCacheTTL 600
    top
    -

    LDAP Connection Pool

    +

    LDAP Connection Pool

    LDAP connections are pooled from request to request. This allows the LDAP server to remain connected and bound ready for @@ -150,7 +150,7 @@ LDAPOpCacheTTL 600 directives. By default, this feature is enabled.

    top
    -

    LDAP Cache

    +

    LDAP Cache

    For improved performance, mod_ldap uses an aggressive caching strategy to minimize the number of times that the LDAP @@ -228,7 +228,7 @@ LDAPOpCacheTTL 600

    top
    -

    Using SSL/TLS

    +

    Using SSL/TLS

    The ability to create an SSL and TLS connections to an LDAP server is defined by the directives @@ -281,7 +281,7 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der

    top
    -

    SSL/TLS Certificates

    +

    SSL/TLS Certificates

    The different LDAP SDKs have widely different methods of setting and handling both CA and client side certificates.

    @@ -428,7 +428,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Algorithme d'ordonnancement de rpartition de charge pour mod_proxy_balancer bas sur le comptage de trafic Heartbeat
    Statut:Exprimental
    @@ -444,7 +444,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Maximum number of entries in the primary LDAP cache
    Syntax:LDAPCacheEntries number
    @@ -459,7 +459,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Time that cached items remain valid
    Syntax:LDAPCacheTTL seconds
    @@ -493,7 +493,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Discard backend connections that have been sitting in the connection pool too long
    Syntax:LDAPConnectionPoolTTL n
    @@ -522,7 +522,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Specifies the socket connection timeout in seconds
    Syntax:LDAPConnectionTimeout seconds
    @@ -550,7 +550,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
    top
    -
    Description:Enable debugging in the LDAP SDK
    Syntax:LDAPLibraryDebug 7
    @@ -566,7 +566,7 @@ operations
    top
    -
    Description:Number of entries used to cache LDAP compare operations
    @@ -581,7 +581,7 @@ valid
    top
    -
    Description:Time that entries in the operation cache remain valid
    @@ -601,7 +601,7 @@ valid
    top
    -
    Description:The maximum number of referral hops to chase before terminating an LDAP query.
    Syntax:LDAPReferralHopLimit number
    @@ -642,7 +642,7 @@ valid
    top
    -
    Description:Enable referral chasing during queries to the LDAP server.
    Syntax:LDAPReferrals On|Off|default
    @@ -658,7 +658,7 @@ valid
    top
    -
    Description:Configures the number of LDAP server retries.
    Syntax:LDAPRetries number-of-retries
    @@ -676,7 +676,7 @@ valid
    top
    -
    Description:Configures the delay between LDAP server retries.
    Syntax:LDAPRetryDelay seconds
    @@ -693,7 +693,7 @@ valid
    top
    -
    Description:Sets the shared memory cache file
    Syntax:LDAPSharedCacheFile file-path
    @@ -709,7 +709,7 @@ valid
    top
    -
    Description:Size in bytes of the shared-memory cache
    Syntax:LDAPSharedCacheSize bytes
    @@ -734,7 +734,7 @@ valid
    top
    -
    Description:Specifies the timeout for LDAP search and bind operations, in seconds
    Syntax:LDAPTimeout seconds
    top
    -
    Description:Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per @@ -768,7 +768,7 @@ connection client certificates.
    @@ -807,7 +807,7 @@ Certificate Authority or global client certificates
    top
    -
    Description:Sets the file or database containing global trusted Certificate Authority or global client certificates
    @@ -832,7 +832,7 @@ Certificate Authority or global client certificates
    top
    -
    Description:Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    Syntax:LDAPTrustedMode type
    diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index 53500c9307..e2536bd880 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -70,7 +70,7 @@
  • Comments
  • top
    -

    Custom Log Formats

    +

    Custom Log Formats

    The format argument to the LogFormat and CustomLog directives is a string. This string is used to log each request to the log file. It can contain literal @@ -386,14 +386,14 @@

    top
    -

    Security Considerations

    +

    Security Considerations

    See the security tips document for details on why your security could be compromised if the directory where logfiles are stored is writable by anyone other than the user that starts the server.

    top
    -
    Description:Force server certificate verification
    Syntax:LDAPVerifyServerCert On|Off
    @@ -415,7 +415,7 @@
    top
    -
    Description:Buffer log entries in memory before writing to disk
    Syntax:BufferedLogs On|Off
    Description:Sets filename and format of log file
    Syntax:CustomLog file|pipe|provider @@ -518,7 +518,7 @@ CustomLog "referer.log" referer env=!localreferer
    top
    -

    GlobalLog Directive

    +

    GlobalLog Directive

    top
    -
    Description:Sets filename and format of log file
    Syntax:GlobalLog file|pipe|provider @@ -547,7 +547,7 @@ expr=expression]
    top
    -
    Description:Describes a format for use in a log file
    Syntax:LogFormat format|nickname @@ -592,7 +592,7 @@ expr=expression]
    diff --git a/docs/manual/mod/mod_log_config.html.ja.utf8 b/docs/manual/mod/mod_log_config.html.ja.utf8 index 17c403f651..95a3709e33 100644 --- a/docs/manual/mod/mod_log_config.html.ja.utf8 +++ b/docs/manual/mod/mod_log_config.html.ja.utf8 @@ -76,7 +76,7 @@
  • コメント
  • top
    -

    カスタムログ書式

    +

    カスタムログ書式

    LogFormat ディレクティブと CustomLog @@ -277,13 +277,13 @@

    top
    -

    セキュリティに関して

    +

    セキュリティに関して

    ログファイルが保存されているディレクトリがサーバを起動した以外のユーザで 書き込み可能なときにセキュリティの問題が発生する理由の詳細はセキュリティのこつ を参照してください。

    top
    -
    Description:Specify location of a log file
    Syntax:TransferLog file|pipe
    @@ -308,7 +308,7 @@
    top
    -
    説明:ディスクに書き出す前にメモリにログエントリをバッファする
    構文:BufferedLogs On|Off
    説明:ログファイルの名前と書式を設定する
    構文:CustomLog file|pipe @@ -395,7 +395,7 @@
    top
    -

    GlobalLog ディレクティブ

    +

    GlobalLog ディレクティブ

    まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Sets filename and format of log file
    構文:GlobalLog file|pipe|provider @@ -410,7 +410,7 @@ expr=expression]
    top
    -
    説明:ログファイルで使用する書式を設定する
    構文:LogFormat format|nickname @@ -453,7 +453,7 @@ expr=expression]
    diff --git a/docs/manual/mod/mod_log_config.html.ko.euc-kr b/docs/manual/mod/mod_log_config.html.ko.euc-kr index 88d349c7b0..5b8477f8ab 100644 --- a/docs/manual/mod/mod_log_config.html.ko.euc-kr +++ b/docs/manual/mod/mod_log_config.html.ko.euc-kr @@ -70,7 +70,7 @@
  • Comments
  • top
    -

    α ϱ

    +

    α ϱ

    LogFormat CustomLog @@ -239,14 +239,14 @@ ʿ ̵ UseCanonicalName ϴ.

    top
    -

    Ȼ

    +

    Ȼ

    ϴ ڿܿ ٸ ڰ α ϴ 丮 ȿ ϶.

    top
    -
    説明:ログファイルの位置を指定
    構文:TransferLog file|pipe
    @@ -256,7 +256,7 @@
    :Buffer log entries in memory before writing to disk
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CustomLog þ

    +

    CustomLog þ

    :α ̸ Ѵ
    :CustomLog file|pipe @@ -330,7 +330,7 @@
    top
    -

    GlobalLog þ

    +

    GlobalLog þ

    not been translated yet. Please have a look at the English version.

    top
    -
    :Sets filename and format of log file
    :GlobalLog file|pipe|provider @@ -345,7 +345,7 @@ expr=expression]
    top
    -
    :αϿ Ѵ
    :LogFormat format|nickname @@ -386,7 +386,7 @@ expr=expression]
    diff --git a/docs/manual/mod/mod_log_config.html.tr.utf8 b/docs/manual/mod/mod_log_config.html.tr.utf8 index bf4fab9411..0758aa2e52 100644 --- a/docs/manual/mod/mod_log_config.html.tr.utf8 +++ b/docs/manual/mod/mod_log_config.html.tr.utf8 @@ -72,7 +72,7 @@
  • Yorum
  • top
    -

    Günlük Girdilerinin Kişiselleştirilmesi

    +

    Günlük Girdilerinin Kişiselleştirilmesi

    LogFormat ve CustomLog yönergelerinin biçem argümanı bir dizgedir. Bu dizge her isteği günlük dosyasına günlüklemek @@ -324,14 +324,14 @@

    top
    -

    Güvenlik Kaygıları

    +

    Güvenlik Kaygıları

    Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları belgesinde açıklanmıştır.

    top
    -
    :α ġ Ѵ
    :TransferLog file|pipe
    @@ -355,7 +355,7 @@
    top
    -
    Açıklama:Günlük girdilerini diske yazmadan önce bellekte tamponlar
    top
    -
    Açıklama:Günlük dosyasın ismini ve girdi biçemini belirler.
    Sözdizimi:CustomLog dosya|borulu-süreç @@ -443,7 +443,7 @@ expr=ifade]
    Açıklama:Sets filename and format of log file
    Sözdizimi:GlobalLog file|pipe|provider @@ -457,7 +457,7 @@ expr=expression]

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    LogFormat Yönergesi

    +

    LogFormat Yönergesi

    @@ -497,7 +497,7 @@ expr=expression]
    top
    -
    Açıklama:Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar.
    Açıklama:Bir günlük dosyasının yerini belirtir.
    Sözdizimi:TransferLog dosya|borulu-süreç diff --git a/docs/manual/mod/mod_log_debug.html.en b/docs/manual/mod/mod_log_debug.html.en index d66b4d4f17..d0626522b8 100644 --- a/docs/manual/mod/mod_log_debug.html.en +++ b/docs/manual/mod/mod_log_debug.html.en @@ -47,7 +47,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    1. @@ -93,7 +93,7 @@
    top
    -

    LogMessage Directive

    +

    LogMessage Directive

    diff --git a/docs/manual/mod/mod_log_forensic.html.en b/docs/manual/mod/mod_log_forensic.html.en index a9075524c8..9f0910b028 100644 --- a/docs/manual/mod/mod_log_forensic.html.en +++ b/docs/manual/mod/mod_log_forensic.html.en @@ -81,7 +81,7 @@
  • Comments
  • top
    -

    Forensic Log Format

    +

    Forensic Log Format

    Each request is logged two times. The first time is before it's processed further (that is, after receiving the headers). The second log entry is written after the request processing at the same time @@ -116,7 +116,7 @@ and complains if a request was not completed.

    top
    -

    Security Considerations

    +

    Security Considerations

    See the security tips document for details on why your security could be compromised if the directory where logfiles are stored is writable by @@ -127,7 +127,7 @@ server.

    top
    -
    Description:Log user-defined message to error log
    diff --git a/docs/manual/mod/mod_log_forensic.html.ja.utf8 b/docs/manual/mod/mod_log_forensic.html.ja.utf8 index a6fa41710c..7366baa674 100644 --- a/docs/manual/mod/mod_log_forensic.html.ja.utf8 +++ b/docs/manual/mod/mod_log_forensic.html.ja.utf8 @@ -74,7 +74,7 @@
  • コメント
  • top
    -

    Forensic ログフォーマット

    +

    Forensic ログフォーマット

    各リクエストは2回ログ収集されます。最初はリクエストが処理される (つまり、ヘッダを受け取った後) です。2度目のログは リクエストが処理された、通常のログ収集と同じときに @@ -110,14 +110,14 @@ リクエストがある場合は警告を発します。

    top
    -

    セキュリティの問題

    +

    セキュリティの問題

    ログファイルが保存されるディレクトリがサーバを起動したユーザ 以外で書き込み可能になっているときにセキュリティが破られる可能性が あることについての詳細はセキュリティのこつを 参照してください。

    top
    -
    Description:Sets filename of the forensic log
    Syntax:ForensicLog filename|pipe
    diff --git a/docs/manual/mod/mod_log_forensic.html.tr.utf8 b/docs/manual/mod/mod_log_forensic.html.tr.utf8 index 4055780bf0..82d26d01e1 100644 --- a/docs/manual/mod/mod_log_forensic.html.tr.utf8 +++ b/docs/manual/mod/mod_log_forensic.html.tr.utf8 @@ -70,7 +70,7 @@
  • Yorum
  • top
    -

    Adli Günlük Biçemi

    +

    Adli Günlük Biçemi

    Her istek günlüğe iki defa kaydedilir. İlki, işlemin başlangıcında (yani, başlıklar alındıktan hemen sonra), ikincisi ise istek işlem gördükten sonra normal günlüklemenin yapıldığı sırada yapılır.

    @@ -106,14 +106,14 @@ uyarır.

    top
    -

    Güvenlik Kaygıları

    +

    Güvenlik Kaygıları

    Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları belgesinde açıklanmıştır.

    top
    -
    説明:Forensic ログのファイル名を設定する
    構文:ForensicLog filename|pipe
    diff --git a/docs/manual/mod/mod_logio.html.en b/docs/manual/mod/mod_logio.html.en index 1b2d9e0a52..8230170ef6 100644 --- a/docs/manual/mod/mod_logio.html.en +++ b/docs/manual/mod/mod_logio.html.en @@ -60,6 +60,7 @@

    Directives

    Bugfix checklist

    See also

    top
    -

    Custom Log Formats

    +

    Custom Log Formats

    This module adds three new logging directives. The characteristics of the @@ -87,7 +88,13 @@

    - + + +
    Açıklama:Adli günlük için dosya ismini belirler.
    Sözdizimi:ForensicLog dosya-adı|borulu-süreç
    Bytes transferred (received and sent), including request and headers, cannot be zero. This is the combination of %I and %O.
    Available in Apache 2.4.7 and later
    %^FB
    %^FUDelay in microseconds between when the request arrived and the + last byte of the request body was read (finished upload). + Only available if LogIOTrackTTFU is set to + ON.
    + Available in Apache 2.4.34 and later
    %^FB Delay in microseconds between when the request arrived and the first byte of the response headers are written. Only available if LogIOTrackTTFB is set to ON.
    @@ -103,9 +110,10 @@
    top
    -

    LogIOTrackTTFB Directive

    +

    LogIOTrackTTFB Directive

    - + @@ -119,6 +127,25 @@ headers being written. The resulting value may be logged with the %^FB format.

    + +
    top
    +
    Description:Enable tracking of time to first byte (TTFB)
    Description:Enable tracking of time to first byte (TTFB = time to first byte) +
    Syntax:LogIOTrackTTFB ON|OFF
    Default:LogIOTrackTTFB OFF
    Context:server config, virtual host, directory, .htaccess
    + + + + + + + + +
    Description:Enable tracking of time to last request byte (TTFU = time to finish +upload)
    Syntax:LogIOTrackTTFU ON|OFF
    Default:LogIOTrackTTFU OFF
    Context:server config, virtual host, directory, .htaccess
    Override:All
    Status:Extension
    Module:mod_logio
    Compatibility:Apache HTTP Server 2.4.34 and later
    +

    This directive configures whether this module tracks the delay + between the request being read and the last byte of the request + body being read (finished upload). The resulting value may be logged + with the %^FU format.

    +
    diff --git a/docs/manual/mod/mod_logio.html.ja.utf8 b/docs/manual/mod/mod_logio.html.ja.utf8 index 9d89f167d8..aeefca4fa2 100644 --- a/docs/manual/mod/mod_logio.html.ja.utf8 +++ b/docs/manual/mod/mod_logio.html.ja.utf8 @@ -60,6 +60,7 @@

    ディレクティブ

    Bugfix checklist

    参照

    top
    -

    カスタムログ書式

    +

    カスタムログ書式

    このモジュールは新しいロギング用ディレクティブを加えます。 @@ -94,9 +95,10 @@

    top
    -

    LogIOTrackTTFB ディレクティブ

    +

    LogIOTrackTTFB ディレクティブ

    - + @@ -104,6 +106,21 @@ +
    説明:Enable tracking of time to first byte (TTFB)
    説明:Enable tracking of time to first byte (TTFB = time to first byte) +
    構文:LogIOTrackTTFB ON|OFF
    デフォルト:LogIOTrackTTFB OFF
    コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
    ステータス:Extension
    モジュール:mod_logio
    互換性:Apache HTTP Server 2.4.13 and later

    このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

    +
    top
    +

    LogIOTrackTTFU ディレクティブ

    + + + + + + + + +
    説明:Enable tracking of time to last request byte (TTFU = time to finish +upload)
    構文:LogIOTrackTTFU ON|OFF
    デフォルト:LogIOTrackTTFU OFF
    コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
    上書き:All
    ステータス:Extension
    モジュール:mod_logio
    互換性:Apache HTTP Server 2.4.34 and later

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    diff --git a/docs/manual/mod/mod_logio.html.ko.euc-kr b/docs/manual/mod/mod_logio.html.ko.euc-kr index 9f06c97224..18a3c86047 100644 --- a/docs/manual/mod/mod_logio.html.ko.euc-kr +++ b/docs/manual/mod/mod_logio.html.ko.euc-kr @@ -57,6 +57,7 @@

    þ

    Bugfix checklist

    top
    -

    α

    +

    α

    ΰ ο αþ ߰Ѵ. ûü @@ -93,9 +94,10 @@

    top
    -

    LogIOTrackTTFB þ

    +

    LogIOTrackTTFB þ

    - + @@ -103,6 +105,21 @@ +
    :Enable tracking of time to first byte (TTFB)
    :Enable tracking of time to first byte (TTFB = time to first byte) +
    :LogIOTrackTTFB ON|OFF
    ⺻:LogIOTrackTTFB OFF
    :ּ, ȣƮ, directory, .htaccess
    :Extension
    :mod_logio
    :Apache HTTP Server 2.4.13 and later

    The documentation for this directive has + not been translated yet. Please have a look at the English + version.

    +
    top
    +

    LogIOTrackTTFU þ

    + + + + + + + + +
    :Enable tracking of time to last request byte (TTFU = time to finish +upload)
    :LogIOTrackTTFU ON|OFF
    ⺻:LogIOTrackTTFU OFF
    :ּ, ȣƮ, directory, .htaccess
    Override ɼ:All
    :Extension
    :mod_logio
    :Apache HTTP Server 2.4.34 and later

    The documentation for this directive has not been translated yet. Please have a look at the English version.

    diff --git a/docs/manual/mod/mod_logio.html.tr.utf8 b/docs/manual/mod/mod_logio.html.tr.utf8 index 1f63eeedc5..eeda7982a3 100644 --- a/docs/manual/mod/mod_logio.html.tr.utf8 +++ b/docs/manual/mod/mod_logio.html.tr.utf8 @@ -62,6 +62,7 @@

    Yönergeler

    Bugfix checklist

    Ayrıca bakınız:

    top
    -

    Özel Günlük Biçemleri

    +

    Özel Günlük Biçemleri

    İsteğin belirgin özellikleri için, biçem dizgesinde yer alan % imli @@ -95,9 +96,10 @@

    top
    -

    LogIOTrackTTFB Yönergesi

    +

    LogIOTrackTTFB Yönergesi

    - + @@ -105,6 +107,20 @@ +
    Açıklama:Enable tracking of time to first byte (TTFB)
    Açıklama:Enable tracking of time to first byte (TTFB = time to first byte) +
    Sözdizimi:LogIOTrackTTFB ON|OFF
    Öntanımlı:LogIOTrackTTFB OFF
    Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
    Durum:Eklenti
    Modül:mod_logio
    Uyumluluk:Apache HTTP Server 2.4.13 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. + Lütfen İngilizce sürümüne bakınız.

    +
    top
    +

    LogIOTrackTTFU Yönergesi

    + + + + + + + + +
    Açıklama:Enable tracking of time to last request byte (TTFU = time to finish +upload)
    Sözdizimi:LogIOTrackTTFU ON|OFF
    Öntanımlı:LogIOTrackTTFU OFF
    Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
    Geçersizleştirme:All
    Durum:Eklenti
    Modül:mod_logio
    Uyumluluk:Apache HTTP Server 2.4.34 and later

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    diff --git a/docs/manual/mod/mod_lua.html.en b/docs/manual/mod/mod_lua.html.en index 7b656353e3..ab4ad38163 100644 --- a/docs/manual/mod/mod_lua.html.en +++ b/docs/manual/mod/mod_lua.html.en @@ -100,7 +100,7 @@ trust, as it can be abused to change the internal workings of httpd.

  • Comments
  • top
    -

    Basic Configuration

    +

    Basic Configuration

    The basic module loading directive is

    @@ -128,7 +128,7 @@ ending in .lua by invoking that file's
    top
    -

    Writing Handlers

    +

    Writing Handlers

    In the Apache HTTP Server API, the handler is a specific kind of hook responsible for generating the response. Examples of modules that include a handler are mod_proxy, mod_cgi, @@ -188,7 +188,7 @@ handlers (or hooks, or filters) in the same script.

    top
    -

    Writing Authorization Providers

    +

    Writing Authorization Providers

    mod_authz_core provides a high-level interface to @@ -241,7 +241,7 @@ end

    top
    -

    Writing Hooks

    +

    Writing Hooks

    Hook functions are how modules (and Lua scripts) participate in the processing of requests. Each type of hook exposed by the server exists for @@ -368,7 +368,7 @@ end

    top
    -

    Data Structures

    +

    Data Structures

    request_rec
    @@ -662,7 +662,7 @@ end
    top
    -

    Built in functions

    +

    Built in functions

    The request_rec object has (at least) the following methods:

    @@ -1023,7 +1023,7 @@ local line = r:wsread()
    top
    -

    Logging Functions

    +

    Logging Functions

    -- examples of logging messages
     r:trace1("This is a trace log message") -- trace1 through trace8 can be used
    @@ -1039,7 +1039,7 @@ r:emerg("This is an emerg log message")
    top
    -

    apache2 Package

    +

    apache2 Package

    A package named apache2 is available with (at least) the following contents.

    apache2.OK
    @@ -1063,7 +1063,7 @@ r:emerg("This is an emerg log message")

    (Other HTTP status codes are not yet implemented.)

    top
    -

    Modifying contents with Lua filters

    +

    Modifying contents with Lua filters

    Filter functions implemented via LuaInputFilter @@ -1102,7 +1102,7 @@ end

    top
    -

    Database connectivity

    +

    Database connectivity

    Mod_lua implements a simple database feature for querying and running commands @@ -1256,7 +1256,7 @@ collectgarbage() -- close the handle via GC

    top
    -

    LuaAuthzProvider Directive

    +

    LuaAuthzProvider Directive

    @@ -1286,7 +1286,7 @@ end
    top
    -
    Description:Plug an authorization provider function into mod_authz_core
    @@ -1315,7 +1315,7 @@ LuaCodeCache never
    top
    -
    Description:Configure the compiled code cache.
    Syntax:LuaCodeCache stat|forever|never
    @@ -1332,7 +1332,7 @@ hook function usually returns OK, DECLINED, or HTTP_FORBIDDEN.

    top
    -
    Description:Provide a hook for the access_checker phase of request processing
    Syntax:LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]
    @@ -1382,7 +1382,7 @@ end
    top
    -
    Description:Provide a hook for the auth_checker phase of request processing
    Syntax:LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]
    @@ -1393,7 +1393,7 @@ end
    Description:Provide a hook for the check_user_id phase of request processing
    Syntax:LuaHookCheckUserID /path/to/lua/script.lua hook_function_name
    top
    -

    LuaHookFixups Directive

    +

    LuaHookFixups Directive

    @@ -1409,7 +1409,7 @@ processing
    top
    -
    Description:Provide a hook for the fixups phase of a request processing
    @@ -1420,7 +1420,7 @@ processing
    Description:Provide a hook for the insert_filter phase of request processing
    Syntax:LuaHookInsertFilter /path/to/lua/script.lua hook_function_name

    Not Yet Implemented

    top
    -

    LuaHookLog Directive

    +

    LuaHookLog Directive

    @@ -1466,7 +1466,7 @@ end
    top
    -
    Description:Provide a hook for the access log phase of a request processing
    @@ -1514,7 +1514,7 @@ end
    top
    -
    Description:Provide a hook for the map_to_storage phase of request processing
    Syntax:LuaHookMapToStorage /path/to/lua/script.lua hook_function_name
    @@ -1564,7 +1564,7 @@ end
    top
    -
    Description:Provide a hook for the translate name phase of request processing
    Syntax:LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]
    @@ -1593,7 +1593,7 @@ end
    top
    -
    Description:Provide a hook for the type_checker phase of request processing
    Syntax:LuaHookTypeChecker /path/to/lua/script.lua hook_function_name
    @@ -1613,7 +1613,7 @@ end directives from parent configuration sections.

    top
    -
    Description:Controls how parent configuration sections are merged into children
    Syntax:LuaInherit none|parent-first|parent-last
    @@ -1669,7 +1669,7 @@ filters" for more information.
    top
    -
    Description:Provide a Lua function for content input filtering
    Syntax:LuaInputFilter filter_name /path/to/lua/script.lua function_name
    @@ -1699,7 +1699,7 @@ filters" for more information.
    top
    -
    Description:Map a path to a lua handler
    Syntax:LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]
    @@ -1762,7 +1762,7 @@ information.
    top
    -
    Description:Provide a Lua function for content output filtering
    Syntax:LuaOutputFilter filter_name /path/to/lua/script.lua function_name
    @@ -1778,7 +1778,7 @@ information.
    top
    -
    Description:Add a directory to lua's package.cpath
    Syntax:LuaPackageCPath /path/to/include/?.soa
    @@ -1796,7 +1796,7 @@ LuaPackagePath /scripts/lib/?/init.lua
    top
    -
    Description:Add a directory to lua's package.path
    Syntax:LuaPackagePath /path/to/include/?.lua
    @@ -1817,7 +1817,7 @@ LuaPackagePath /scripts/lib/?/init.lua
    top
    -
    Description:Provide a hook for the quick handler of request processing
    Syntax:LuaQuickHandler /path/to/script.lua hook_function_name
    @@ -1833,7 +1833,7 @@ LuaPackagePath /scripts/lib/?/init.lua
    top
    -
    Description:Specify the base path for resolving relative paths for mod_lua directives
    Syntax:LuaRoot /path/to/a/directory
    diff --git a/docs/manual/mod/mod_macro.html.en b/docs/manual/mod/mod_macro.html.en index 3e3cfef41a..83279a2091 100644 --- a/docs/manual/mod/mod_macro.html.en +++ b/docs/manual/mod/mod_macro.html.en @@ -61,7 +61,7 @@
  • Comments
  • top
    -

    Usage

    +

    Usage

    Macros are defined using <Macro> blocks, which contain the portion of your configuration that needs to be repeated, complete with variables @@ -109,7 +109,7 @@ Examples section.

    top
    -

    Tips

    +

    Tips

    Parameter names should begin with a sigil such as $, %, or @, so that they are clearly @@ -138,7 +138,7 @@ surround the parameter in braces, to avoid confusion:

    top
    -

    Examples

    +

    Examples

    Virtual Host Definition

    @@ -199,7 +199,7 @@ UndefMacro DirGroup
    top
    -
    Description:One of once, request, conn, thread -- default is once
    Syntax:LuaScope once|request|conn|thread|server [min] [max]
    Description:Define a configuration file macro
    Syntax: @@ -229,7 +229,7 @@ UndefMacro DirGroup
    top
    -

    MacroIgnoreBadNesting Directive

    +

    MacroIgnoreBadNesting Directive

    @@ -240,7 +240,7 @@ UndefMacro DirGroup
    Description:Ignore warnings, and does not log, about bad nesting of Macros
    Syntax:MacroIgnoreBadNesting
    top
    -

    MacroIgnoreEmptyArgs Directive

    +

    MacroIgnoreEmptyArgs Directive

    @@ -251,7 +251,7 @@ UndefMacro DirGroup
    Description:Ignore warnings, and does not log, about empty Macro argument(s)
    Syntax:MacroIgnoreEmptyArgs
    top
    -

    UndefMacro Directive

    +

    UndefMacro Directive

    @@ -269,7 +269,7 @@ UndefMacro RestrictedAccessPolicy
    top
    -
    Description:Undefine a macro
    Syntax:UndefMacro name
    Description:Use a macro
    Syntax:Use name [value1 ... valueN] diff --git a/docs/manual/mod/mod_md.html.en b/docs/manual/mod/mod_md.html.en index 945d556b32..9fa7db15f1 100644 --- a/docs/manual/mod/mod_md.html.en +++ b/docs/manual/mod/mod_md.html.en @@ -131,7 +131,7 @@
  • Comments
  • top
    -

    MDBaseServer Directive

    +

    MDBaseServer Directive

    @@ -149,7 +149,7 @@
    top
    -
    Description:Control if base server may be managed or only virtual hosts.
    Syntax:MDBaseServer on|off
    @@ -168,7 +168,7 @@
    top
    -
    Description:Type of ACME challenge used to prove domain ownership.
    Syntax:MDCAChallenges name [ name ... ]
    @@ -188,7 +188,7 @@ MDomain example.org www.example.org mail.example.org
    top
    -
    Description:The URL of the Terms-of-Service document, that the CA server requires you to accept.
    Syntax:MDCertificateAgreement url-of-terms-of-service
    @@ -211,7 +211,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:The URL of the ACME Certificate Authority service.
    Syntax:MDCertificateAuthority url
    @@ -224,7 +224,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:The protocol to use with the Certificate Authority.
    Syntax:MDCertificateProtocol protocol
    @@ -251,7 +251,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Control when it is allowed to obtain/renew certificates.
    Syntax:MDDriveMode always|auto|manual
    @@ -265,7 +265,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Define a proxy for outgoing connections.
    Syntax:MDHttpProxy url
    @@ -292,7 +292,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Additional hostname for the managed domain.
    Syntax:MDMember hostname
    @@ -308,7 +308,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Control if the alias domain names are automatically added.
    Syntax:MDMembers auto|manual
    @@ -326,7 +326,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Control if new certificates carry the OCSP Must Staple flag.
    Syntax:MDMustStaple on|off
    @@ -342,7 +342,7 @@ MDCertificateAgreement https://letsencrypt.org/documents/LE-SA-v1.2-November-15-
    top
    -
    Description:Run a program when Managed Domain are ready.
    Syntax:MDNotifyCmd path
    @@ -425,7 +425,7 @@ MDomain example2.org auto
    top
    -
    Description:Define list of domain names that belong to one group.
    Syntax:MDomain dns-name [ other-dns-name... ] [auto|manual]
    @@ -451,7 +451,7 @@ MDomain example2.org auto
    top
    -
    Description:Container for directives applied to the same managed domains.
    Syntax:<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>
    @@ -486,7 +486,7 @@ MDomain example2.org auto
    top
    -
    Description:Map external to internal ports for domain ownership verification.
    Syntax:MDPortMap map1 [ map2 ]
    @@ -517,7 +517,7 @@ MDomain example2.org auto
    top
    -
    Description:Set type and size of the private keys generated.
    Syntax:MDPrivateKeys type [ params... ]
    @@ -551,7 +551,7 @@ MDRenewWindow 10%
    top
    -
    Description:Control when a certificate will be renewed.
    Syntax:MDRenewWindow duration
    @@ -607,7 +607,7 @@ MDRenewWindow 10%
    top
    -
    Description:Redirects http: traffic to https: for Managed Domains.
    Syntax:MDRequireHttps off|temporary|permanent
    diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en index fb8da8c989..6d54b68782 100644 --- a/docs/manual/mod/mod_mime.html.en +++ b/docs/manual/mod/mod_mime.html.en @@ -117,7 +117,7 @@
  • Comments
  • top
    -

    Files with Multiple Extensions

    +

    Files with Multiple Extensions

    Files can have more than one extension; the order of the extensions is normally irrelevant. For example, if the file welcome.html.fr maps onto content type @@ -166,7 +166,7 @@

    top
    -

    Content encoding

    +

    Content encoding

    A file of a particular media-type can additionally be encoded a particular way to simplify transmission over the Internet. While this usually will refer to compression, such as @@ -209,7 +209,7 @@

    top
    -

    Character sets and languages

    +

    Character sets and languages

    In addition to file type and the file encoding, another important piece of information is what language a particular document is in, and in what character set the file @@ -249,7 +249,7 @@ Content-Type: text/plain; charset=ISO-8859-1

    top
    -
    Description:Path on the local file system to store the Managed Domains data.
    Syntax:MDStoreDir path
    @@ -297,7 +297,7 @@ AddCharset SHIFT_JIS .sjis
    top
    -
    Description:Maps the given filename extensions to the specified content charset
    @@ -346,7 +346,7 @@ AddEncoding x-compress .Z
    top
    -
    Description:Maps the given filename extensions to the specified encoding type
    @@ -381,7 +381,7 @@ handler
    top
    -
    Description:Maps the filename extensions to the specified handler
    @@ -417,7 +417,7 @@ client requests
    top
    -
    Description:Maps filename extensions to the filters that will process client requests
    @@ -473,7 +473,7 @@ AddLanguage en-us .en
    top
    -
    Description:Maps the given filename extension to the specified content language
    @@ -540,7 +540,7 @@ AddOutputFilter DEFLATE shtml
    top
    -
    Description:Maps filename extensions to the filters that will process responses from the server
    @@ -626,7 +626,7 @@ type
    top
    -
    Description:Maps the given filename extensions onto the specified content type
    top
    -
    Description:Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been @@ -662,7 +662,7 @@ assigned a language-tag by some other means.
    @@ -698,7 +698,7 @@ components as part of the filename
    top
    -
    Description:Tells mod_mime to treat path_info components as part of the filename
    @@ -758,7 +758,7 @@ a matching file with MultiViews
    top
    -
    Description:The types of files that will be included when searching for a matching file with MultiViews
    @@ -783,7 +783,7 @@ extensions
    top
    -
    Description:Removes any character set associations for a set of file extensions
    @@ -823,7 +823,7 @@ AddType text/plain .asc
    top
    -
    Description:Removes any content encoding associations for a set of file extensions
    @@ -855,7 +855,7 @@ extensions
    top
    -
    Description:Removes any handler associations for a set of file extensions
    @@ -883,7 +883,7 @@ extensions
    top
    -
    Description:Removes any input filter associations for a set of file extensions
    @@ -905,7 +905,7 @@ extensions
    top
    -
    Description:Removes any language associations for a set of file extensions
    @@ -935,7 +935,7 @@ extensions
    top
    -
    Description:Removes any output filter associations for a set of file extensions
    @@ -973,7 +973,7 @@ extensions
    top
    -
    Description:Removes any content type associations for a set of file extensions
    diff --git a/docs/manual/mod/mod_mime.html.ja.utf8 b/docs/manual/mod/mod_mime.html.ja.utf8 index 41f6c9260e..2dfd66572a 100644 --- a/docs/manual/mod/mod_mime.html.ja.utf8 +++ b/docs/manual/mod/mod_mime.html.ja.utf8 @@ -126,7 +126,7 @@
  • コメント
  • top
    -

    複数の拡張子のあるファイル

    +

    複数の拡張子のあるファイル

    ファイルは複数の拡張子を持つことができ、拡張子の順番は通常は関係ありません。例えば、ファイル welcome.html.fr がコンテントタイプは text/html に、言語はフランス語にマップされる場合、welcome.fr.html @@ -175,7 +175,7 @@

    top
    -

    コンテントエンコーディング

    +

    コンテントエンコーディング

    特定の MIME タイプ のファイルはインターネットでの転送を簡単にするために、 さらに符号化することができます。これは通常は gzip の @@ -214,7 +214,7 @@

    Content-encoding: pkzip

    top
    -

    文字セットと言語

    +

    文字セットと言語

    ファイルタイプとファイルエンコーディングの他に重要な情報は ドキュメントの書かれている言語と、どの文字セットでファイルが表示 されるべきか、というものです。たとえば、ドキュメントはベトナムの @@ -254,7 +254,7 @@

    top
    -
    Description:The location of the mime.types file
    Syntax:TypesConfig file-path
    説明:ファイル名の拡張子を指定された文字セットにマップする
    構文:AddCharset charset extension @@ -298,7 +298,7 @@
    top
    -

    AddEncoding ディレクティブ

    +

    AddEncoding ディレクティブ

    @@ -348,7 +348,7 @@
    top
    -
    説明:ファイル名の拡張子を指定されたエンコーディング にマップする
    説明:ファイル名の拡張子を指定されたハンドラにマップする
    構文:AddHandler handler-name extension @@ -384,7 +384,7 @@
    top
    -

    AddInputFilter ディレクティブ

    +

    AddInputFilter ディレクティブ

    @@ -420,7 +420,7 @@
    top
    -
    説明:ファイルの拡張子をクライアントのリクエストを処理する フィルタにマップする
    説明:ファイル名を指定された言語にマップ
    構文:AddLanguage MIME-lang extension @@ -473,7 +473,7 @@
    top
    -

    AddOutputFilter ディレクティブ

    +

    AddOutputFilter ディレクティブ

    @@ -516,7 +516,7 @@
    top
    -
    説明:ファイル名の拡張子をサーバからの応答を処理するフィルタに マップする
    説明:ファイル名の拡張子を指定されたコンテントタイプにマップ
    構文:AddType MIME-type extension @@ -563,7 +563,7 @@
    top
    -

    DefaultLanguage ディレクティブ

    +

    DefaultLanguage ディレクティブ

    @@ -603,7 +603,7 @@
    top
    -
    説明:あるスコープのすべてのファイルを指定された言語に 設定する
    @@ -644,7 +644,7 @@
    top
    -
    説明:path_info コンポーネントをファイル名の一部として扱うように mod_mime に通知する
    @@ -703,7 +703,7 @@
    top
    -
    説明:MultiViews でのマッチングの検索に含ませる ファイルのタイプを指定する
    @@ -730,7 +730,7 @@
    top
    -
    説明:ファイルの拡張子に関連付けられたすべての文字セット を解除する
    @@ -775,7 +775,7 @@
    top
    -
    説明:ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する
    @@ -810,7 +810,7 @@
    top
    -
    説明:ファイルの拡張子に関連付けられたすべてのハンドラを 解除する
    説明:ファイル拡張子に関連付けられた入力フィルタを解除する
    構文:RemoveInputFilter extension [extension] @@ -837,7 +837,7 @@
    top
    -

    RemoveLanguage ディレクティブ

    +

    RemoveLanguage ディレクティブ

    説明:ファイル拡張子に関連付けられた言語を解除する
    構文:RemoveLanguage extension [extension] @@ -859,7 +859,7 @@
    top
    -

    RemoveOutputFilter ディレクティブ

    +

    RemoveOutputFilter ディレクティブ

    説明:ファイル拡張子に関連付けられた出力フィルタを解除する
    構文:RemoveOutputFilter extension [extension] @@ -889,7 +889,7 @@
    top
    -

    RemoveType ディレクティブ

    +

    RemoveType ディレクティブ

    @@ -927,7 +927,7 @@
    top
    -
    説明:ファイルの拡張子と関連付けられたコンテントタイプを 解除する
    diff --git a/docs/manual/mod/mod_mime_magic.html.en b/docs/manual/mod/mod_mime_magic.html.en index f731894bb3..1ee96e62a1 100644 --- a/docs/manual/mod/mod_mime_magic.html.en +++ b/docs/manual/mod/mod_mime_magic.html.en @@ -62,7 +62,7 @@
  • Comments
  • top
    -

    Format of the Magic File

    +

    Format of the Magic File

    The contents of the file are plain ASCII text in 4-5 columns. Blank lines are allowed but ignored. Commented lines @@ -151,7 +151,7 @@ 0 string \037\213 application/octet-stream x-gzip

    top
    -

    Performance Issues

    +

    Performance Issues

    This module is not for every system. If your system is barely keeping up with its load or if you're performing a web server benchmark, you may not want to enable this because the @@ -169,7 +169,7 @@ environment.

    top
    -

    Notes

    +

    Notes

    The following notes apply to the mod_mime_magic module and are included here for compliance with contributors' copyright restrictions that require their acknowledgment.

    @@ -252,7 +252,7 @@
    top
    -
    説明:mime.types ファイルの位置
    構文:TypesConfig file-path
    diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en index e1b7bf43fd..a5e2c142bf 100644 --- a/docs/manual/mod/mod_negotiation.html.en +++ b/docs/manual/mod/mod_negotiation.html.en @@ -72,7 +72,7 @@ Negotiation
  • Comments
  • top
    -

    Type maps

    +

    Type maps

    A type map has a format similar to RFC822 mail headers. It contains document descriptions separated by blank lines, with lines beginning with a hash character ('#') treated as @@ -211,7 +211,7 @@ Negotiation

    top
    -

    Multiviews

    +

    Multiviews

    A Multiviews search is enabled by the Multiviews Options. If the server receives a request for /some/dir/foo and @@ -229,7 +229,7 @@ Negotiation to them when choosing files.

    top
    -
    Description:Enable MIME-type determination based on file contents using the specified magic file
    @@ -253,7 +253,7 @@ cached by proxy servers
    top
    -
    Description:Allows content-negotiated documents to be cached by proxy servers
    @@ -306,7 +306,7 @@ ForceLanguagePriority Fallback
    top
    -
    Description:Action to take if a single acceptable document is not found
    diff --git a/docs/manual/mod/mod_negotiation.html.ja.utf8 b/docs/manual/mod/mod_negotiation.html.ja.utf8 index e659714af5..2ca8554812 100644 --- a/docs/manual/mod/mod_negotiation.html.ja.utf8 +++ b/docs/manual/mod/mod_negotiation.html.ja.utf8 @@ -74,7 +74,7 @@
  • コメント
  • top
    -

    タイプマップ

    +

    タイプマップ

    タイプマップは RFC 822 のメールヘッダに類似した書式です。 ドキュメントの記述が空行で分離されて書かれていて、ハッシュ文字 ('#') で始まる行はコメントとして扱われます。 @@ -163,7 +163,7 @@

    top
    -

    MultiViews

    +

    MultiViews

    MultiViews 探索は、Multiviews Options ディレクティブにより有効になります。 サーバが /some/dir/foo へのリクエストを受け取り、/some/dir/foo が存在 @@ -181,7 +181,7 @@ ディレクティブで設定します。

    top
    -
    Description:The precedence of language variants for cases where the client does not express a preference
    @@ -208,7 +208,7 @@
    top
    -
    説明:コンテントネゴシエーションされたドキュメントをプロキシサーバが キャッシュできるようにする
    @@ -265,7 +265,7 @@
    top
    -
    説明:要求に合う単独のドキュメントが見つからなかったときに行なうことを指定
    diff --git a/docs/manual/mod/mod_nw_ssl.html.en b/docs/manual/mod/mod_nw_ssl.html.en index fd77abc9cb..e36c301615 100644 --- a/docs/manual/mod/mod_nw_ssl.html.en +++ b/docs/manual/mod/mod_nw_ssl.html.en @@ -51,7 +51,7 @@
  • Comments
  • top
    -
    説明:クライアントが優先度を示さなかったときの言語の variant の優先度を 指定
    @@ -66,7 +66,7 @@
    top
    -
    Description:List of additional client certificates
    Syntax:NWSSLTrustedCerts filename [filename] ...
    @@ -82,7 +82,7 @@
    top
    -
    Description:Allows a connection to be upgraded to an SSL connection upon request
    Syntax:NWSSLUpgradeable [IP-address:]portnumber
    Description:Enables SSL encryption for the specified port
    Syntax:SecureListen [IP-address:]portnumber diff --git a/docs/manual/mod/mod_policy.html.en b/docs/manual/mod/mod_policy.html.en index 998b5d50f7..0240e7a25e 100644 --- a/docs/manual/mod/mod_policy.html.en +++ b/docs/manual/mod/mod_policy.html.en @@ -90,7 +90,7 @@
  • Comments
  • top
    -

    Actions

    +

    Actions

    If a policy is violated, one of the following actions can be @@ -129,7 +129,7 @@

    top
    -

    Policy Tests

    +

    Policy Tests

    The following policy filters are available:

    @@ -225,7 +225,7 @@
    top
    -

    Example Configuration

    +

    Example Configuration

    A typical configuration protecting a server serving static content @@ -271,7 +271,7 @@

    top
    -

    PolicyConditional Directive

    +

    PolicyConditional Directive

    @@ -291,7 +291,7 @@ PolicyConditional enforce
    top
    -
    Description:Enable the conditional request policy.
    Syntax:PolicyConditional ignore|log|enforce
    @@ -307,7 +307,7 @@ later.
    top
    -
    Description:URL describing the conditional request policy.
    Syntax:PolicyConditionalURL url
    @@ -330,7 +330,7 @@ PolicyEnvironment POLICY_CONTROL log ignore
    top
    -
    Description:Override policies based on an environment variable.
    Syntax:PolicyEnvironment variable log-value ignore-value
    @@ -356,7 +356,7 @@ later.
    top
    -
    Description:Enable or disable policies for the given URL space.
    Syntax:PolicyFilter on|off
    @@ -377,7 +377,7 @@ PolicyKeepalive enforce
    top
    -
    Description:Enable the keepalive policy.
    Syntax:PolicyKeepalive ignore|log|enforce
    @@ -393,7 +393,7 @@ later.
    top
    -
    Description:URL describing the keepalive policy.
    Syntax:PolicyKeepaliveURL url
    @@ -413,7 +413,7 @@ PolicyLength enforce
    top
    -
    Description:Enable the content length policy.
    Syntax:PolicyLength ignore|log|enforce
    @@ -429,7 +429,7 @@ later.
    top
    -
    Description:URL describing the content length policy.
    Syntax:PolicyLengthURL url
    @@ -452,7 +452,7 @@ PolicyMaxage enforce 86400
    top
    -
    Description:Enable the caching minimum max-age policy.
    Syntax:PolicyMaxage ignore|log|enforce age
    @@ -468,7 +468,7 @@ later.
    top
    -
    Description:URL describing the caching minimum freshness lifetime policy.
    Syntax:PolicyMaxageURL url
    @@ -490,7 +490,7 @@ PolicyNocache enforce
    top
    -
    Description:Enable the caching no-cache policy.
    Syntax:PolicyNocache ignore|log|enforce
    @@ -506,7 +506,7 @@ later.
    top
    -
    Description:URL describing the caching no-cache policy.
    Syntax:PolicyNocacheURL url
    @@ -532,7 +532,7 @@ PolicyType enforce */*
    top
    -
    Description:Enable the content type policy.
    Syntax:PolicyType ignore|log|enforce type [ type [ ... ]]
    @@ -548,7 +548,7 @@ later.
    top
    -
    Description:URL describing the content type policy.
    Syntax:PolicyTypeURL url
    @@ -570,7 +570,7 @@ PolicyValidation enforce
    top
    -
    Description:Enable the validation policy.
    Syntax:PolicyValidation ignore|log|enforce
    @@ -586,7 +586,7 @@ later.
    top
    -
    Description:URL describing the content type policy.
    Syntax:PolicyValidationURL url
    @@ -608,7 +608,7 @@ PolicyVary enforce User-Agent
    top
    -
    Description:Enable the Vary policy.
    Syntax:PolicyVary ignore|log|enforce header [ header [ ... ]]
    @@ -624,7 +624,7 @@ later.
    top
    -
    Description:URL describing the content type policy.
    Syntax:PolicyVaryURL url
    @@ -645,7 +645,7 @@ PolicyVersion enforce HTTP/1.1
    top
    -
    Description:Enable the version policy.
    Syntax:PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1
    diff --git a/docs/manual/mod/mod_privileges.html.en b/docs/manual/mod/mod_privileges.html.en index 46442ade38..a0c5650fec 100644 --- a/docs/manual/mod/mod_privileges.html.en +++ b/docs/manual/mod/mod_privileges.html.en @@ -82,7 +82,7 @@ separation is an issue.

  • Comments
  • top
    -

    Security Considerations

    +

    Security Considerations

    mod_privileges introduces new security concerns in situations where untrusted code may be run @@ -140,7 +140,7 @@ request-processing cycle.

    top
    -
    Description:URL describing the minimum request HTTP version policy.
    Syntax:PolicyVersionURL url
    @@ -160,7 +160,7 @@ non-threaded MPMs (prefork
    top
    -
    Description:Determines whether the privileges required by dtrace are enabled.
    Syntax:DTracePrivileges On|Off
    @@ -202,7 +202,7 @@ meaningless).

    top
    -
    Description:Trade off processing speed and efficiency vs security against malicious privileges-aware code.
    @@ -231,7 +231,7 @@ non-threaded MPMs (prefork
    top
    -
    Description:Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    @@ -263,7 +263,7 @@ and when mod_privilege
    top
    -
    Description:Assign arbitrary privileges to subprocesses created by a virtual host.
    @@ -302,7 +302,7 @@ non-threaded MPMs (prefork
    top
    -
    Description:Sets the Group ID under which a virtual host runs.
    Syntax:VHostGroup unix-groupid
    @@ -332,7 +332,7 @@ and when mod_privilege
    top
    -
    Description:Assign arbitrary privileges to a virtual host.
    Syntax:VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...
    @@ -358,7 +358,7 @@ non-threaded MPMs (prefork
    top
    -
    Description:Determines whether the server runs with enhanced security for the virtualhost.
    diff --git a/docs/manual/mod/mod_proxy.html.en b/docs/manual/mod/mod_proxy.html.en index e9cfbf76ca..0756aff312 100644 --- a/docs/manual/mod/mod_proxy.html.en +++ b/docs/manual/mod/mod_proxy.html.en @@ -150,7 +150,7 @@
    top

    Forward Proxies and Reverse - Proxies/Gateways

    + Proxies/Gateways

    Apache HTTP Server can be configured in both a forward and reverse proxy (also known as gateway) mode.

    @@ -196,7 +196,7 @@ configure a reverse proxy.

    top
    -

    Basic Examples

    +

    Basic Examples

    The examples below are only a very basic idea to help you get started. Please read the documentation on the individual @@ -218,7 +218,7 @@ ProxyVia On

    top
    -

    Access via Handler

    +

    Access via Handler

    You can also force a request to be handled as a reverse-proxy request, by creating a suitable Handler pass-through. The example @@ -235,7 +235,7 @@ ProxyVia On

    top
    -

    Workers

    +

    Workers

    The proxy manages the configuration of origin servers and their communication parameters in objects called workers. There are two built-in workers: the default forward proxy worker and the @@ -364,7 +364,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10

    top
    -

    Controlling Access to Your Proxy

    +

    Controlling Access to Your Proxy

    You can control who can access your proxy via the <Proxy> control block as in the following example:

    @@ -390,14 +390,14 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
    top
    -

    Slow Startup

    +

    Slow Startup

    If you're using the ProxyBlock directive, hostnames' IP addresses are looked up and cached during startup for later match test. This may take a few seconds (or more) depending on the speed with which the hostname lookups occur.

    top
    -

    Intranet Proxy

    +

    Intranet Proxy

    An Apache httpd proxy server situated in an intranet needs to forward external requests through the company's firewall (for this, configure the ProxyRemote directive @@ -418,7 +418,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10 files will then contain fully qualified hosts.

    top
    -

    Protocol Adjustments

    +

    Protocol Adjustments

    For circumstances where mod_proxy is sending requests to an origin server that doesn't properly implement keepalives or HTTP/1.1, there are two environment variables that can force the @@ -442,7 +442,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10

    top
    -

    Request Bodies

    +

    Request Bodies

    Some request methods such as POST include a request body. The HTTP protocol requires that requests which include a body @@ -473,7 +473,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10

    top
    -

    Reverse Proxy Request Headers

    +

    Reverse Proxy Request Headers

    When acting in a reverse-proxy mode (using the ProxyPass directive, for example), mod_proxy_http adds several request headers in @@ -508,7 +508,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10

    top
    -
    Description:Sets the User ID under which a virtual host runs.
    Syntax:VHostUser unix-userid
    @@ -526,7 +526,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
    top
    -
    Description:Number of additional Balancers that can be added Post-configuration
    Syntax:BalancerGrowth #
    @@ -545,7 +545,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
    top
    -
    Description:Inherit proxy Balancers/Workers defined from the main server
    Syntax:BalancerInherit On|Off
    @@ -573,7 +573,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
    top
    -
    Description:Add a member to a load balancing group
    Syntax:BalancerMember [balancerurl] url [key=value [key=value ...]]
    @@ -590,7 +590,7 @@ ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
    top
    -
    Description:Attempt to persist changes made by the Balancer Manager across restarts.
    Syntax:BalancerPersist On|Off
    @@ -714,7 +714,7 @@ NoProxy .example.com 192.168.112.0/21
    top
    -
    Description:Hosts, domains, or networks that will be connected to directly
    @@ -774,7 +774,7 @@ NoProxy .example.com 192.168.112.0/21
    top
    -
    Description:Container for directives applied to proxied resources
    Syntax:<Proxy wildcard-url> ...</Proxy>
    @@ -792,7 +792,7 @@ NoProxy .example.com 192.168.112.0/21
    top
    -
    Description:Add proxy information in X-Forwarded-* headers
    Syntax:ProxyAddHeaders Off|On
    @@ -823,7 +823,7 @@ response
    top
    -
    Description:Determines how to handle bad header lines in a response
    @@ -878,7 +878,7 @@ response
    top
    -
    Description:Disallow proxy requests to certain hosts
    Syntax:ProxyBlock *|hostname|partial-hostname [hostname|partial-hostname]...
    @@ -900,7 +900,7 @@ ProxyDomain ".example.com"
    top
    -
    Description:Default domain name for proxied requests
    Syntax:ProxyDomain Domain
    @@ -922,7 +922,7 @@ ProxyDomain ".example.com"
    top
    -
    Description:Override error pages for proxied content
    Syntax:ProxyErrorOverride On|Off
    @@ -951,7 +951,7 @@ ProxyDomain ".example.com"
    top
    -
    Description:Determine size of internal data throughput buffer
    Syntax:ProxyIOBufferSize bytes
    @@ -982,7 +982,7 @@ proxied resources
    top
    -
    Description:Container for directives applied to regular-expression-matched proxied resources
    @@ -1010,7 +1010,7 @@ through
    top
    -
    Description:Maximium number of proxies that a request can be forwarded through
    + + + + + viable workers or spares are available in the balancer set. @@ -1499,8 +1510,23 @@ ProxyPass "/" "balancer://mycluster/" stickysession=JSESSIONID|jsess </Proxy> +

    Configuring hot spares can help ensure that a certain number of + workers are always available for use per load balancer set:

    +
    ProxyPass "/" "balancer://sparecluster/"
    +<Proxy balancer://sparecluster>
    +    BalancerMember ajp://1.2.3.4:8009
    +    BalancerMember ajp://1.2.3.5:8009
    +    # The servers below are hot spares. For each server above that is unusable
    +    # (draining, stopped, unreachable, in error state, etc.), one of these spares
    +    # will be used in its place. Two servers will always be available for a request
    +    # unless one or more of the spares is also unusable.
    +    BalancerMember ajp://1.2.3.6:8009 status=+R
    +    BalancerMember ajp://1.2.3.7:8009 status=+R
    +</Proxy>
    + +

    Setting up a hot-standby that will only be used if no other - members are available:

    + members (or spares) are available in the load balancer set:

    ProxyPass "/" "balancer://hotcluster/"
     <Proxy balancer://hotcluster>
         BalancerMember ajp://1.2.3.4:8009 loadfactor=1
    @@ -1551,7 +1577,7 @@ ProxyPassReverse  "/mirror/foo/" "https://backend.example.com/"
    top
    -
    Description:Maps remote servers into the local server URL-space
    Syntax:ProxyPass [path] !|url [key=value @@ -1263,6 +1263,13 @@ ProxyPass "/mirror/foo" "http://backend.example.com" to override the ProxyIOBufferSize for a specific worker. This must be at least 512 or set to 0 for the system default of 8192.
    responsefieldsize8192Adjust the size of the proxy response field buffer. The buffer size + should be at least the size of the largest expected header size from + a proxied response. Setting the value to 0 will use the system + default of 8192 bytes. +
    keepalive Off

    This parameter should be used when you have a firewall between your @@ -1343,8 +1350,12 @@ ProxyPass "/mirror/foo" "http://backend.example.com"

    SWorker is administratively stopped; will not accept requests and will not be automatically retried
    IWorker is in ignore-errors mode and will always be considered available.
    RWorker is a hot spare. For each worker in a given lbset that is unusable + (draining, stopped, in error, etc.), a usable hot spare with the same lbset will be used in + its place. Hot spares can help ensure that a specific number of workers are always available + for use by a balancer.
    HWorker is in hot-standby mode and will only be used if no other - viable workers are available.
    EWorker is in an error state.
    NWorker is in drain mode and will only accept existing sticky sessions destined for itself and ignore all other requests.
    @@ -1572,7 +1598,7 @@ ProxyPassReverse "/mirror/foo/" "https://backend.example.com/"
    top
    -
    Description:Inherit ProxyPass directives defined from the main server
    Syntax:ProxyPassInherit On|Off
    @@ -1599,7 +1625,7 @@ ProxyPassReverse "/mirror/foo/" "https://backend.example.com/"
    top
    -
    Description:Enable Environment Variable interpolation in Reverse Proxy configurations
    Syntax:ProxyPassInterpolateEnv On|Off
    Description:Maps remote servers into the local server URL-space using regular expressions
    Syntax:ProxyPassMatch [regex] !|url [key=value @@ -1666,7 +1692,7 @@ ProxyPassReverse "/mirror/foo/" "https://backend.example.com/"
    top
    -

    ProxyPassReverse Directive

    +

    ProxyPassReverse Directive

    @@ -1736,7 +1762,7 @@ ProxyPassReverseCookiePath "/" "/mirror/foo/"
    top
    -
    Description:Adjusts the URL in HTTP response headers sent from a reverse proxied server
    @@ -1753,7 +1779,7 @@ string in Set-Cookie headers.

    top
    -
    Description:Adjusts the Domain string in Set-Cookie headers from a reverse- proxied server
    @@ -1784,7 +1810,7 @@ will rewrite a cookie with backend path / (or
    top
    -
    Description:Adjusts the Path string in Set-Cookie headers from a reverse- proxied server
    @@ -1807,7 +1833,7 @@ context in 2.3.3 and later.
    top
    -
    Description:Use incoming Host HTTP request header for proxy request
    @@ -1828,7 +1854,7 @@ connections
    top
    -
    Description:Network buffer size for proxied HTTP and FTP connections
    @@ -1867,7 +1893,7 @@ ProxyRemote ftp http://ftpproxy.mydomain:8080
    top
    -
    Description:Remote proxy used to handle certain requests
    Syntax:ProxyRemote match remote-server
    @@ -1883,7 +1909,7 @@ expressions
    top
    -
    Description:Remote proxy used to handle requests matched by regular expressions
    @@ -1918,7 +1944,7 @@ expressions
    top
    -
    Description:Enables forward (standard) proxy requests
    Syntax:ProxyRequests On|Off
    @@ -1963,7 +1989,7 @@ expressions
    top
    -
    Description:Set various Proxy balancer or member parameters
    Syntax:ProxySet url key=value [key=value ...]
    @@ -1977,7 +2003,7 @@ expressions
    top
    -
    Description:Set local IP address for outgoing proxy connections
    Syntax:ProxySourceAddress address
    @@ -1996,7 +2022,7 @@ expressions
    top
    -
    Description:Show Proxy LoadBalancer status in mod_status
    Syntax:ProxyStatus Off|On|Full
    @@ -2012,7 +2038,7 @@ expressions
    top
    -
    Description:Network timeout for proxied requests
    Syntax:ProxyTimeout time-interval[s]
    diff --git a/docs/manual/mod/mod_proxy.html.ja.utf8 b/docs/manual/mod/mod_proxy.html.ja.utf8 index 7afeed1f9e..28a2babb95 100644 --- a/docs/manual/mod/mod_proxy.html.ja.utf8 +++ b/docs/manual/mod/mod_proxy.html.ja.utf8 @@ -124,7 +124,7 @@
  • コメント
  • top
    -

    フォワードプロキシとリバースプロキシ

    +

    フォワードプロキシとリバースプロキシ

    Apache はフォワードプロキシとしても、 リバースプロキシとしても設定することができます。

    @@ -171,7 +171,7 @@ ありません

    top
    -

    基本の例

    +

    基本の例

    以下の例は手始めの簡単な例です。個々のディレクティブの意味は それぞれの説明をお読みください。

    @@ -207,7 +207,7 @@

    top
    -

    プロキシへのアクセス制御

    +

    プロキシへのアクセス制御

    プロキシのアクセスは以下のように <Proxy> コンテナの中に ディレクティブを書くことで制御できます:

    @@ -237,14 +237,14 @@
    top
    -

    遅い起動

    +

    遅い起動

    ProxyBlock ディレクティブを使っている場合、 後のテストのために起動時にホストの IP アドレスが調べられてキャッシュされます。ホスト名のルックアップの 速さによっては、数秒 (かそれ以上) かかるかもしれません。

    top
    -

    イントラネットプロキシ

    +

    イントラネットプロキシ

    イントラネットにある Apache プロキシサーバは外部へのリクエストを 会社のファイアウォールを通して送らなければなりません。(このためには 個々の scheme についてそれぞれ、ファイアウォールの @@ -271,7 +271,7 @@ ことにもなるため、より好ましい方法と言えるでしょう。

    top
    -

    プロトコルの調整

    +

    プロトコルの調整

    Keepalive や HTTP/1.1 を適切に実装していないアプリケーションサーバに対して mod_proxy がリクエストを送信する場合、 HTTP/1.0 を使って keepalive を無しにしてリクエストを送るようにする @@ -292,7 +292,7 @@

    top
    -

    リクエストボディ

    +

    リクエストボディ

    POST メソッドなどのリクエストには、リクエストボディがあります。 HTTP プロトコル仕様によると、ボディのあるリクエストは chunked @@ -312,7 +312,7 @@

    top
    -
    Description:Information provided in the Via HTTP response header for proxied requests
    @@ -326,7 +326,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Number of additional Balancers that can be added Post-configuration
    構文:BalancerGrowth #
    @@ -339,7 +339,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Inherit proxy Balancers/Workers defined from the main server
    構文:BalancerInherit On|Off
    @@ -349,7 +349,7 @@
    説明:Add a member to a load balancing group
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    BalancerPersist ディレクティブ

    +

    BalancerPersist ディレクティブ

    @@ -362,7 +362,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Attempt to persist changes made by the Balancer Manager across restarts.
    構文:BalancerPersist On|Off
    @@ -491,7 +491,7 @@
    top
    -
    説明:直接接続する ホスト、ドメイン、ネットワーク
    構文:NoProxy host [host] ...
    @@ -532,7 +532,7 @@
    top
    -
    説明:プロキシされるリソースに適用されるコンテナ
    構文:<Proxy wildcard-url> ...</Proxy>
    @@ -545,7 +545,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Add proxy information in X-Forwarded-* headers
    構文:ProxyAddHeaders Off|On
    @@ -577,7 +577,7 @@
    top
    -
    説明:応答におかしなヘッダがある場合の扱い方を決める
    構文:ProxyBadHeader IsError|Ignore|StartBody
    説明:プロキシ接続を禁止する語句、ホスト名、ドメインを指定する
    構文:ProxyBlock *|word|host|domain @@ -611,7 +611,7 @@
    top
    -

    ProxyDomain ディレクティブ

    +

    ProxyDomain ディレクティブ

    @@ -633,7 +633,7 @@
    top
    -
    説明:プロキシされたリクエストのデフォルトのドメイン名
    構文:ProxyDomain Domain
    @@ -653,7 +653,7 @@
    top
    -
    説明:プロキシされたコンテンツのエラーページを上書きする
    構文:ProxyErrorOverride On|Off
    @@ -670,7 +670,7 @@
    top
    -
    説明:内部データスループットバッファのサイズを決定する
    構文:ProxyIOBufferSize bytes
    @@ -684,7 +684,7 @@
    top
    -
    説明:正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ
    構文:<ProxyMatch regex> ...</ProxyMatch>
    @@ -705,7 +705,7 @@
    top
    -
    説明:リクエストがフォワードされるプロキシの最大数
    構文:ProxyMaxForwards number
    @@ -916,7 +916,7 @@
    top
    -
    説明:リモートサーバをローカルサーバの URL 空間にマップする
    構文:ProxyPass [path] !|url [key=value key=value ...]]
    @@ -930,7 +930,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Inherit ProxyPass directives defined from the main server
    構文:ProxyPassInherit On|Off
    @@ -940,7 +940,7 @@
    説明:Enable Environment Variable interpolation in Reverse Proxy configurations
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    ProxyPassMatch ディレクティブ

    +

    ProxyPassMatch ディレクティブ

    @@ -950,7 +950,7 @@
    説明:Maps remote servers into the local server URL-space using regular expressions
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    ProxyPassReverse ディレクティブ

    +

    ProxyPassReverse ディレクティブ

    @@ -1005,7 +1005,7 @@ URL を調整する
    top
    -
    説明:リバースプロキシされたサーバから送られた HTTP 応答ヘッダの URL を調整する
    @@ -1021,7 +1021,7 @@ URL を調整する
    top
    -
    説明:リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を 調整する
    @@ -1037,7 +1037,7 @@ URL を調整する
    top
    -
    説明:Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を 調整する
    @@ -1058,7 +1058,7 @@ URL を調整する
    top
    -
    説明:プロキシリクエストに、受け付けた Host HTTP ヘッダを使う
    構文:ProxyPreserveHost On|Off
    @@ -1078,7 +1078,7 @@ URL を調整する
    top
    -
    説明:プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ
    構文:ProxyReceiveBufferSize bytes
    @@ -1117,7 +1117,7 @@ URL を調整する
    top
    -
    説明:特定のリクエストを扱う時に使われるリモートプロキシを指定する
    構文:ProxyRemote match remote-server
    @@ -1130,7 +1130,7 @@ URL を調整する
    top
    -
    説明:正規表現でのマッチによるリクエストを扱うリモートプロキシの指定
    構文:ProxyRemoteMatch regex remote-server
    @@ -1159,7 +1159,7 @@ URL を調整する
    top
    -
    説明:フォワード (標準の) プロキシリクエストを有効にする
    構文:ProxyRequests On|Off
    @@ -1169,7 +1169,7 @@ URL を調整する
    説明:Set various Proxy balancer or member parameters
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    ProxySourceAddress ディレクティブ

    +

    ProxySourceAddress ディレクティブ

    @@ -1181,7 +1181,7 @@ URL を調整する まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Set local IP address for outgoing proxy connections
    構文:ProxySourceAddress address
    @@ -1191,7 +1191,7 @@ URL を調整する
    説明:Show Proxy LoadBalancer status in mod_status
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    ProxyTimeout ディレクティブ

    +

    ProxyTimeout ディレクティブ

    @@ -1209,7 +1209,7 @@ URL を調整する
    top
    -
    説明:プロキシされたリクエストのネットワークタイムアウト
    構文:ProxyTimeout seconds
    diff --git a/docs/manual/mod/mod_proxy_ajp.html.en b/docs/manual/mod/mod_proxy_ajp.html.en index e7f1b77593..7cc8dca331 100644 --- a/docs/manual/mod/mod_proxy_ajp.html.en +++ b/docs/manual/mod/mod_proxy_ajp.html.en @@ -69,7 +69,7 @@
  • Comments
  • top
    -

    Usage

    +

    Usage

    This module is used to reverse proxy to a backend application server (e.g. Apache Tomcat) using the AJP13 protocol. The usage is similar to an HTTP reverse proxy, but uses the ajp:// prefix:

    @@ -106,13 +106,13 @@ ProxyPassReverse "/apps/foo" "http://www.example.com/foo"

    top
    -

    Environment Variables

    +

    Environment Variables

    Environment variables whose names have the prefix AJP_ are forwarded to the origin server as AJP request attributes (with the AJP_ prefix removed from the name of the key).

    top
    -

    Overview of the protocol

    +

    Overview of the protocol

    The AJP13 protocol is packet-oriented. A binary format was presumably chosen over the more readable plain text for reasons of performance. The web server communicates with the servlet container over @@ -155,7 +155,7 @@ ProxyPassReverse "/apps/foo" "http://www.example.com/foo" See Response Packet Structures below for details.

    top
    -

    Basic Packet Structure

    +

    Basic Packet Structure

    There is a bit of an XDR heritage to this protocol, but it differs in lots of ways (no 4 byte alignment, for example).

    AJP13 uses network byte order for all data types.

    @@ -331,7 +331,7 @@ ProxyPassReverse "/apps/foo" "http://www.example.com/foo"
    top
    -

    Request Packet Structure

    +

    Request Packet Structure

    For messages from the server to the container of type Forward Request:

    AJP13_FORWARD_REQUEST :=
    @@ -519,7 +519,7 @@ attribute_value := (string)
    top
    -

    Response Packet Structure

    +

    Response Packet Structure

    for messages which the container can send back to the server.

    AJP13_SEND_BODY_CHUNK :=
       prefix_code   3
    diff --git a/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8
    index df5d517939..5ad3ad1114 100644
    --- a/docs/manual/mod/mod_proxy_ajp.html.ja.utf8
    +++ b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8
    @@ -69,7 +69,7 @@
     
  • コメント
  • top
    -

    プロトコルの概要

    +

    プロトコルの概要

    AJP13 プロトコルはパケット指向です。 可読なプレーンテキスト形式ではなくバイナリ形式になったのは、 おそらくパフォーマンス上の理由によります。 @@ -110,7 +110,7 @@ 後述の「レスポンスパケットの構造」を参照してください。

    top
    -

    基本パケット構造

    +

    基本パケット構造

    このプロトコルには XDR から受け継いだ部分が少しありますが、多くの点で 異なります (例えば 4 バイトアライメントでないことなど) 。

    バイトオーダー: 個々のバイトのエンディアンがどうなっているかは、 @@ -284,7 +284,7 @@

    top
    -

    リクエストパケット構造

    +

    リクエストパケット構造

    サーバからコンテナへ送られるメッセージが Forward Request 型の場合 :

    AJP13_FORWARD_REQUEST :=
    @@ -457,7 +457,7 @@ attribute_value := (string)
    top
    -

    レスポンスパケット構造

    +

    レスポンスパケット構造

    コンテナがサーバに送り返すことのできるメッセージ:

    AJP13_SEND_BODY_CHUNK :=
       prefix_code   3
    diff --git a/docs/manual/mod/mod_proxy_balancer.html.fr b/docs/manual/mod/mod_proxy_balancer.html.fr
    index 61206b87a6..0ae8806b72 100644
    --- a/docs/manual/mod/mod_proxy_balancer.html.fr
    +++ b/docs/manual/mod/mod_proxy_balancer.html.fr
    @@ -30,6 +30,8 @@
      fr  |
      ja 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    説明:プロキシされたリクエストの Via HTTP 応答ヘッダ により提供される情報
    diff --git a/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 b/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 index ff5acaaa00..bd1f8616a3 100644 --- a/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 +++ b/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 @@ -69,7 +69,7 @@
  • コメント
  • top
    -

    ロードバランサのスケジューラのアルゴリズム

    +

    ロードバランサのスケジューラのアルゴリズム

    現時点では 2 種類のロードバランサスケジューラアルゴリズムから選べます。 リクエスト回数によるもの (訳注: Request Counting) @@ -80,7 +80,7 @@

    top
    -

    Request Counting アルゴリズム

    +

    Request Counting アルゴリズム

    lbmethod=byrequests で有効になります。 このスケジューラの背景にある考え方は、様々なワーカーがそれぞれ、 @@ -254,7 +254,7 @@ candidate lbstatus -= total factor

    b 3 回でまばらに選ばれます。

    top
    -

    Weighted Traffic Counting アルゴリズム

    +

    Weighted Traffic Counting アルゴリズム

    lbmethod=bytraffic で有効になります。 このスケジューラの背景にある考え方は、Request Counting @@ -287,7 +287,7 @@ candidate lbstatus -= total factor

    top
    -

    バランサマネージャのサポートを有効にする

    +

    バランサマネージャのサポートを有効にする

    このモジュールは mod_status のサービスを 必要とします。 diff --git a/docs/manual/mod/mod_proxy_connect.html.en b/docs/manual/mod/mod_proxy_connect.html.en index 452b4263ce..4442a044da 100644 --- a/docs/manual/mod/mod_proxy_connect.html.en +++ b/docs/manual/mod/mod_proxy_connect.html.en @@ -69,7 +69,7 @@

  • Comments
  • top
    -

    Request notes

    +

    Request notes

    mod_proxy_connect creates the following request notes for logging using the %{VARNAME}n format in LogFormat or @@ -93,7 +93,7 @@

    top
    -
    Description:Extension de mod_proxy pour le support de la rpartition de charge
    Statut:Extension
    diff --git a/docs/manual/mod/mod_proxy_connect.html.ja.utf8 b/docs/manual/mod/mod_proxy_connect.html.ja.utf8 index dfa3c33e1d..88818e4c6d 100644 --- a/docs/manual/mod/mod_proxy_connect.html.ja.utf8 +++ b/docs/manual/mod/mod_proxy_connect.html.ja.utf8 @@ -66,7 +66,7 @@
  • コメント
  • top
    -
    Description:Ports that are allowed to CONNECT through the proxy
    diff --git a/docs/manual/mod/mod_proxy_express.html.en b/docs/manual/mod/mod_proxy_express.html.en index 4520760cb8..17b5a3d04a 100644 --- a/docs/manual/mod/mod_proxy_express.html.en +++ b/docs/manual/mod/mod_proxy_express.html.en @@ -95,7 +95,7 @@
  • Comments
  • top
    -
    説明:プロキシを経由して、どのポートに CONNECT できるかを指定する
    @@ -138,7 +138,7 @@
    top
    -
    Description:Pathname to DBM file.
    Syntax:ProxyExpressDBMFile <pathname>
    @@ -165,7 +165,7 @@
    top
    -
    Description:DBM type of file.
    Syntax:ProxyExpressDBMFile <type>
    diff --git a/docs/manual/mod/mod_proxy_fcgi.html.en b/docs/manual/mod/mod_proxy_fcgi.html.en index 08d917385b..3554f12498 100644 --- a/docs/manual/mod/mod_proxy_fcgi.html.en +++ b/docs/manual/mod/mod_proxy_fcgi.html.en @@ -75,7 +75,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    Remember, in order to make the following examples work, you have to enable mod_proxy and mod_proxy_fcgi.

    @@ -193,7 +193,7 @@
    top
    -

    Environment Variables

    +

    Environment Variables

    In addition to the configuration directives that control the behaviour of mod_proxy, there are a number of environment variables that control the FCGI protocol @@ -230,7 +230,7 @@

    top
    -
    Description:Enable the module functionality.
    Syntax:ProxyExpressEnable [on|off]
    @@ -259,7 +259,7 @@ scenarios.

    top
    -
    Description:Specify the type of backend FastCGI application
    Syntax:ProxyFCGIBackendType FPM|GENERIC
    Description:Allow variables sent to FastCGI servers to be fixed up
    Syntax:ProxyFCGISetEnvIf conditional-expression diff --git a/docs/manual/mod/mod_proxy_ftp.html.en b/docs/manual/mod/mod_proxy_ftp.html.en index 2259c26219..c29e195093 100644 --- a/docs/manual/mod/mod_proxy_ftp.html.en +++ b/docs/manual/mod/mod_proxy_ftp.html.en @@ -76,7 +76,7 @@
    top

    Why doesn't file type xxx - download via FTP?

    + download via FTP?

    You probably don't have that particular file type defined as application/octet-stream in your proxy's mime.types configuration file. A useful line can be

    @@ -88,7 +88,7 @@
    top

    How can I force an FTP ASCII download of - File xxx?

    + File xxx?

    In the rare situation where you must download a specific file using the FTP ASCII transfer method (while the default transfer is in binary mode), you can override mod_proxy's @@ -97,13 +97,13 @@ however.)

    top
    -

    How can I do FTP upload?

    +

    How can I do FTP upload?

    Currently, only GET is supported for FTP in mod_proxy. You can of course use HTTP upload (POST or PUT) through an Apache proxy.

    top

    How can I access FTP files outside - of my home directory?

    + of my home directory?

    An FTP URI is interpreted relative to the home directory of the user who is logging in. Alas, to reach higher directory levels you cannot use /../, as the dots are interpreted by the browser and not actually @@ -121,7 +121,7 @@

    top

    How can I hide the FTP cleartext password - in my browser's URL line?

    + in my browser's URL line?

    To log in to an FTP server by username and password, Apache uses different strategies. In absence of a user name and password in the URL altogether, Apache sends an anonymous login to the FTP server, @@ -168,7 +168,7 @@

    top

    Why do I get a file listing when I expected - a file to be downloaded?

    + a file to be downloaded?

    In order to allow both browsing the directories on an FTP server and downloading files, Apache looks at the request URL. If it looks like a directory, or contains wildcard characters ("*?[{~"), then it @@ -178,7 +178,7 @@

    top
    -

    ProxyFtpDirCharset Directive

    +

    ProxyFtpDirCharset Directive

    @@ -194,7 +194,7 @@
    top
    -
    Description:Define the character set for proxied FTP listings
    Syntax:ProxyFtpDirCharset character set
    @@ -216,7 +216,7 @@
    top
    -
    Description:Whether wildcards in requested filenames are escaped when sent to the FTP server
    Syntax:ProxyFtpEscapeWildcards [on|off]
    diff --git a/docs/manual/mod/mod_proxy_hcheck.html.en b/docs/manual/mod/mod_proxy_hcheck.html.en index 66d5f6c03f..d55780d1b5 100644 --- a/docs/manual/mod/mod_proxy_hcheck.html.en +++ b/docs/manual/mod/mod_proxy_hcheck.html.en @@ -111,7 +111,7 @@
  • Comments
  • top
    -

    Usage examples

    +

    Usage examples

    The following example shows how one might configured health checking @@ -148,7 +148,7 @@ not dynamically checked at all.

    top
    -
    Description:Whether wildcards in requested filenames trigger a file listing
    Syntax:ProxyFtpListOnWildcard [on|off]
    @@ -196,7 +196,7 @@ ProxyPass "/apps" "balancer://foo"
    top
    -
    Description:Creates a named condition expression to use to determine health of the backend based on its response.
    Syntax:ProxyHCExpr name {ap_expr expression}
    @@ -221,7 +221,7 @@ ProxyPass "/apps" "balancer://foo"
    top
    -
    Description:Creates a named template for setting various health check parameters
    Syntax:ProxyHCTemplate name parameter=setting <...>
    diff --git a/docs/manual/mod/mod_proxy_html.html.en b/docs/manual/mod/mod_proxy_html.html.en index be4efaa967..da29d26e5b 100644 --- a/docs/manual/mod/mod_proxy_html.html.en +++ b/docs/manual/mod/mod_proxy_html.html.en @@ -79,14 +79,14 @@ making it accessible from outside.

  • Comments
  • top
    -

    Introduction

    +

    Introduction

    mod_proxy_html was originally a third-party module for Apache HTTPD 2.0.x and later versions. It was donated to the ASF in 2011 along with mod_xml2enc (see Internationalisation) and is a standard module in HTTPD 2.4 and development versions.

    top
    -

    Customised HTML Parsing

    +

    Customised HTML Parsing

    Internally, mod_proxy_html uses the HTMLParser module from the third-party libxml2 library. Unlike other libxml2 parsers, HTMLParser deals with HTML without @@ -115,7 +115,7 @@ This can be changed by uncommenting the relevant line in

    top
    -

    Internationalisation

    +

    Internationalisation

    Internally, mod_proxy_html uses a smart HTML parser from the third-party libxml2 library. The parser uses Unicode (utf-8) internally. This makes it a @@ -143,7 +143,7 @@ versions where filter directives were used to activate mod_proxy_html.<

    top
    -
    Description:Sets the total server-wide size of the threadpool used for the health check workers.
    Syntax:ProxyHCTPsize <size>
    @@ -168,7 +168,7 @@ size and avoid the need to resize the buffer dynamically during a request.
    top
    -
    Description:Sets the buffer size increment for buffering inline scripts and stylesheets.
    @@ -187,7 +187,7 @@ will generate output using the same encoding as the input.

    top
    -
    Description:Specify a charset for mod_proxy_html output.
    Syntax:ProxyHTMLCharsetOut Charset | *
    Description:Sets an HTML or XHTML document type declaration.
    Syntax:ProxyHTMLDocType HTML|XHTML [Legacy]
    OR @@ -221,7 +221,7 @@ It will also optionally log other errors at top -

    ProxyHTMLEnable Directive

    +

    ProxyHTMLEnable Directive

    @@ -242,7 +242,7 @@ module for earlier 2.x versions.
    top
    -
    Description:Turns the proxy_html filter on or off.
    Syntax:ProxyHTMLEnable On|Off
    @@ -267,7 +267,7 @@ this is not enabled in the shipped default.

    top
    -
    Description:Specify attributes to treat as scripting events.
    Syntax:ProxyHTMLEvents attribute [attribute ...]
    @@ -296,7 +296,7 @@ false matches.
    top
    -
    Description:Determines whether to fix links in inline scripts, stylesheets, and scripting events.
    @@ -318,7 +318,7 @@ Only use them if you know you have a broken backend server.

    top
    -
    Description:Fixes for simple HTML errors.
    Syntax:ProxyHTMLFixups [lowercase] [dospath] [reset]
    @@ -339,7 +339,7 @@ for earlier 2.x versions
    top
    -
    Description:Enables per-request interpolation of ProxyHTMLURLMap rules.
    @@ -376,7 +376,7 @@ ProxyHTMLLinks script src for
    top
    -
    Description:Specify HTML elements that have URL attributes to be rewritten.
    Syntax:ProxyHTMLLinks element attribute [attribute2 ...]
    @@ -421,7 +421,7 @@ module for earlier 2.x versions.
    top
    -
    Description:Turns on or off extra pre-parsing of metadata in HTML <head> sections.
    @@ -442,7 +442,7 @@ filter chain if stripping comments!

    top
    -
    Description:Determines whether to strip HTML comments.
    Syntax:ProxyHTMLStripComments On|Off
    diff --git a/docs/manual/mod/mod_proxy_http.html.en b/docs/manual/mod/mod_proxy_http.html.en index 8b6a102d2c..7e449271c0 100644 --- a/docs/manual/mod/mod_proxy_http.html.en +++ b/docs/manual/mod/mod_proxy_http.html.en @@ -67,7 +67,7 @@
  • Comments
  • top
    -

    Environment Variables

    +

    Environment Variables

    In addition to the configuration directives that control the behaviour of mod_proxy, there are a number of environment variables that control the HTTP protocol @@ -130,7 +130,7 @@

    top
    -

    Request notes

    +

    Request notes

    mod_proxy_http creates the following request notes for logging using the %{VARNAME}n format in LogFormat or diff --git a/docs/manual/mod/mod_proxy_http2.html.en b/docs/manual/mod/mod_proxy_http2.html.en index 2bc1241e3f..e7b2a2ecca 100644 --- a/docs/manual/mod/mod_proxy_http2.html.en +++ b/docs/manual/mod/mod_proxy_http2.html.en @@ -89,7 +89,7 @@

  • Comments
  • top
    -

    Basic Examples

    +

    Basic Examples

    The examples below demonstrate how to configure HTTP/2 for backend connections for a reverse proxy.

    @@ -111,7 +111,7 @@ ProxyPassReverse "/app" "http://app.example.com"
    top
    -

    Request notes

    +

    Request notes

    mod_proxy_http creates the following request notes for logging using the %{VARNAME}n format in LogFormat or diff --git a/docs/manual/mod/mod_proxy_scgi.html.en b/docs/manual/mod/mod_proxy_scgi.html.en index bf6d3f580e..e50939bafa 100644 --- a/docs/manual/mod/mod_proxy_scgi.html.en +++ b/docs/manual/mod/mod_proxy_scgi.html.en @@ -65,7 +65,7 @@

  • Comments
  • top
    -

    Examples

    +

    Examples

    Remember, in order to make the following examples work, you have to enable mod_proxy and mod_proxy_scgi.

    @@ -86,7 +86,7 @@
    top
    -

    Environment Variables

    +

    Environment Variables

    In addition to the configuration directives that control the behaviour of mod_proxy, an environment variable may also control the SCGI protocol @@ -106,7 +106,7 @@

    top
    -
    Description:Defines a rule to rewrite HTML links
    Syntax:ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]
    @@ -141,7 +141,7 @@ httpd 2.4.13 and later.
    top
    -
    Description:Enable or disable internal redirect responses from the backend
    diff --git a/docs/manual/mod/mod_proxy_uwsgi.html.en b/docs/manual/mod/mod_proxy_uwsgi.html.en index 5f1f953e33..56d6affc9a 100644 --- a/docs/manual/mod/mod_proxy_uwsgi.html.en +++ b/docs/manual/mod/mod_proxy_uwsgi.html.en @@ -60,7 +60,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    Remember, in order to make the following examples work, you have to enable mod_proxy and mod_proxy_uwsgi.

    diff --git a/docs/manual/mod/mod_proxy_wstunnel.html.en b/docs/manual/mod/mod_proxy_wstunnel.html.en index debc904378..0fd33571b1 100644 --- a/docs/manual/mod/mod_proxy_wstunnel.html.en +++ b/docs/manual/mod/mod_proxy_wstunnel.html.en @@ -72,7 +72,7 @@ in the response Upgrade

  • Comments
  • top
    -
    Description:Enable evaluation of X-Sendfile pseudo response header
    @@ -88,7 +88,7 @@ in the response Upgrade

    top
    -
    Description:Instructs this module to try to create an asynchronous tunnel
    Syntax:ProxyWebsocketAsync ON|OFF
    @@ -108,7 +108,7 @@ in the response Upgrade

    top
    -
    Description:Sets the amount of time the tunnel waits synchronously for data
    Syntax:ProxyWebsocketAsyncDelay num[ms]
    diff --git a/docs/manual/mod/mod_reflector.html.en b/docs/manual/mod/mod_reflector.html.en index 23cf10a98c..74096500e1 100644 --- a/docs/manual/mod/mod_reflector.html.en +++ b/docs/manual/mod/mod_reflector.html.en @@ -54,7 +54,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    Compression service
    Pass the request body through the DEFLATE filter to compress the @@ -79,7 +79,7 @@
    top
    -
    Description:Sets the maximum amount of time to wait for data on the websockets tunnel
    Syntax:ProxyWebsocketIdleTimeout num[ms]
    diff --git a/docs/manual/mod/mod_remoteip.html.en b/docs/manual/mod/mod_remoteip.html.en index 116969f7be..40e07ee51d 100644 --- a/docs/manual/mod/mod_remoteip.html.en +++ b/docs/manual/mod/mod_remoteip.html.en @@ -89,7 +89,7 @@ via the request headers.
  • Comments
  • top
    -

    Remote IP Processing

    +

    Remote IP Processing

    Apache by default identifies the useragent with the connection's client_ip value, and the connection remote_host and remote_logname are @@ -130,7 +130,7 @@ via the request headers.

    top
    -
    Description:Reflect an input header to the output headers
    Syntax:ReflectorHeader inputheader [outputheader]
    @@ -158,7 +158,7 @@ via the request headers.
    top
    -
    Description:Declare the header field which should be parsed for useragent IP addresses
    Syntax:RemoteIPHeader header-field
    @@ -180,7 +180,7 @@ RemoteIPInternalProxy gateway.localdomain
    top
    -
    Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    Syntax:RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...
    @@ -206,7 +206,7 @@ gateway.localdomain #The front end balancer
    top
    -
    Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    Syntax:RemoteIPInternalProxyList filename
    @@ -228,7 +228,7 @@ RemoteIPProxiesHeader X-Forwarded-By
    top
    -
    Description:Declare the header field which will record all intermediate IP addresses
    Syntax:RemoteIPProxiesHeader HeaderFieldName
    @@ -280,7 +280,7 @@ Listen 8080
    top
    -
    Description:Enable or disable PROXY protocol handling
    Syntax:RemoteIPProxyProtocol On|Off
    @@ -298,7 +298,7 @@ Listen 8080
    top
    -
    Description:Disable processing of PROXY header for certain hosts or networks
    Syntax:RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]
    @@ -328,7 +328,7 @@ RemoteIPTrustedProxy proxy.example.com
    top
    -
    Description:Restrict client IP addresses trusted to present the RemoteIPHeader value
    Syntax:RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...
    diff --git a/docs/manual/mod/mod_reqtimeout.html.en b/docs/manual/mod/mod_reqtimeout.html.en index ded5ff9cac..c0fea572e3 100644 --- a/docs/manual/mod/mod_reqtimeout.html.en +++ b/docs/manual/mod/mod_reqtimeout.html.en @@ -60,7 +60,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    1. @@ -104,7 +104,7 @@
    top
    -
    Description:Restrict client IP addresses trusted to present the RemoteIPHeader value
    Syntax:RemoteIPTrustedProxyList filename
    diff --git a/docs/manual/mod/mod_request.html.en b/docs/manual/mod/mod_request.html.en index 0908c1e74a..04943fab0f 100644 --- a/docs/manual/mod/mod_request.html.en +++ b/docs/manual/mod/mod_request.html.en @@ -45,7 +45,7 @@
  • Comments
  • top
    -
    Description:Set timeout values for receiving request headers and body from client.
    Description:Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as diff --git a/docs/manual/mod/mod_request.html.tr.utf8 b/docs/manual/mod/mod_request.html.tr.utf8 index a7e0beb5c9..92b10d23a1 100644 --- a/docs/manual/mod/mod_request.html.tr.utf8 +++ b/docs/manual/mod/mod_request.html.tr.utf8 @@ -45,7 +45,7 @@
  • Yorum
  • top
    -

    KeptBodySize Yönergesi

    +

    KeptBodySize Yönergesi

  • Comments
  • top
    -

    Logging

    +

    Logging

    mod_rewrite offers detailed logging of its actions at the trace1 to trace8 log levels. The @@ -108,7 +108,7 @@ URLs on the fly

    top
    -
    Açıklama:mod_include gibi süzgeçler tarafından kullanılma olasılığına karşı istek gövdesi iptal edilmek yerine belirtilen azami boyutta tutulur. diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en index 7dcf12b0b4..dd1b94ac27 100644 --- a/docs/manual/mod/mod_rewrite.html.en +++ b/docs/manual/mod/mod_rewrite.html.en @@ -73,7 +73,7 @@ URLs on the fly
    @@ -158,7 +158,7 @@ AliasMatch "^/myapp" "/opt/myapp-1.2.3"
    top
    -
    Description:Sets the base URL for per-directory rewrites
    Syntax:RewriteBase URL-path
    @@ -752,7 +752,7 @@ RewriteRule "^/$" "/homepage.std.html" [L]
    top
    -
    Description:Defines a condition under which rewriting will take place
    @@ -785,7 +785,7 @@ RewriteRule "^/$" "/homepage.std.html" [L]
    top
    -
    Description:Enables or disables runtime rewriting engine
    Syntax:RewriteEngine on|off
    Description:Defines a mapping function for key-lookup
    Syntax:RewriteMap MapName MapType:MapSource @@ -879,7 +879,7 @@ RewriteRule "^/$" "/homepage.std.html" [L]
    top
    -

    RewriteOptions Directive

    +

    RewriteOptions Directive

    @@ -1050,7 +1050,7 @@ RewriteRule "^/$" "/homepage.std.html" [L]
    top
    -
    Description:Sets some special options for the rewrite engine
    Syntax:RewriteOptions Options
    Description:Defines rules for the rewriting engine
    Syntax:RewriteRule diff --git a/docs/manual/mod/mod_sed.html.en b/docs/manual/mod/mod_sed.html.en index a890232d44..7a00ff182e 100644 --- a/docs/manual/mod/mod_sed.html.en +++ b/docs/manual/mod/mod_sed.html.en @@ -74,7 +74,7 @@ Both the input and output filters only process the data if newline characters ar
  • Comments
  • top
    -

    Sample Configuration

    +

    Sample Configuration

    Adding an output filter

    # In the following example, the sed filter will change the string
     # "monday" to "MON" and the string "sunday" to SUN in html documents
     # before sending to the client.
    @@ -96,7 +96,7 @@ Both the input and output filters only process the data if newline characters ar
     
    top
    -

    Sed Commands

    +

    Sed Commands

    Complete details of the sed command can be found from the sed manual @@ -118,7 +118,7 @@ page.

    top
    -

    InputSed Directive

    +

    InputSed Directive

    @@ -132,7 +132,7 @@ page.
    top
    -
    Description:Sed command to filter request data (typically POST data)
    Syntax:InputSed sed-command
    diff --git a/docs/manual/mod/mod_session.html.en b/docs/manual/mod/mod_session.html.en index 55fbb62937..38e994b888 100644 --- a/docs/manual/mod/mod_session.html.en +++ b/docs/manual/mod/mod_session.html.en @@ -92,7 +92,7 @@
  • Comments
  • top
    -

    What is a session?

    +

    What is a session?

    At the core of the session interface is a table of key and value pairs that are made accessible across browser requests. These pairs can be set to any valid string, as needed by the application making use of the @@ -108,7 +108,7 @@

    top
    -

    Who can use a session?

    +

    Who can use a session?

    The session interface is primarily developed for the use by other server modules, such as mod_auth_form, however CGI based applications can optionally be granted access to the contents @@ -118,7 +118,7 @@

    top
    -

    Keeping sessions on the server

    +

    Keeping sessions on the server

    Apache can be configured to keep track of per user sessions stored on a particular server or group of servers. This functionality is similar to the sessions available in typical application servers.

    @@ -138,7 +138,7 @@
    top
    -

    Keeping sessions on the browser

    +

    Keeping sessions on the browser

    In high traffic environments where keeping track of a session on a server is too resource intensive or inconvenient, the option exists to store the contents of the session within a cookie on the client browser instead.

    @@ -157,7 +157,7 @@
    top
    -

    Basic Examples

    +

    Basic Examples

    Creating a session is as simple as turning the session on, and deciding where the session will be stored. In this example, the session will be @@ -204,7 +204,7 @@ SessionHeader X-Replace-Session

    top
    -

    Session Privacy

    +

    Session Privacy

    Using the "show cookies" feature of your browser, you would have seen a clear text representation of the session. This could potentially be a @@ -232,7 +232,7 @@ SessionCookieName session path=/

    top
    -

    Cookie Privacy

    +

    Cookie Privacy

    The HTTP cookie mechanism also offers privacy features, such as the ability to restrict cookie transport to SSL protected pages only, or @@ -266,7 +266,7 @@ SessionCookieName session path=/private;domain=example.com;httponly;secure;

    top
    -

    Session Support for Authentication

    +

    Session Support for Authentication

    As is possible within many application servers, authentication modules can use a session for storing the username and password after login. The @@ -288,7 +288,7 @@ AuthName "realm"

    top
    -

    Integrating Sessions with External Applications

    +

    Integrating Sessions with External Applications

    In order for sessions to be useful, it must be possible to share the contents of a session with external applications, and it must be possible for an @@ -347,7 +347,7 @@ AuthName "realm"

    top
    -
    Description:Sed command for filtering response content
    Syntax:OutputSed sed-command
    @@ -363,7 +363,7 @@ AuthName "realm"
    top
    -
    Description:Enables a session for the current directory or location
    Syntax:Session On|Off
    @@ -387,7 +387,7 @@ AuthName "realm"
    top
    -
    Description:Control whether the contents of the session are written to the HTTP_SESSION environment variable
    @@ -414,7 +414,7 @@ AuthName "realm"
    top
    -
    Description:Define URL prefixes for which a session is ignored
    Syntax:SessionExclude path
    @@ -449,7 +449,7 @@ the session being updated
    top
    -
    Description:Define the number of seconds a session's expiry may change without the session being updated
    @@ -475,7 +475,7 @@ the session being updated
    top
    -
    Description:Import session updates from a given HTTP response header
    Syntax:SessionHeader header
    @@ -499,7 +499,7 @@ the session being updated
    top
    -
    Description:Define URL prefixes for which a session is valid
    Syntax:SessionInclude path
    diff --git a/docs/manual/mod/mod_session_cookie.html.en b/docs/manual/mod/mod_session_cookie.html.en index c81731fda9..7e31cc98db 100644 --- a/docs/manual/mod/mod_session_cookie.html.en +++ b/docs/manual/mod/mod_session_cookie.html.en @@ -77,7 +77,7 @@
  • Comments
  • top
    -

    Basic Examples

    +

    Basic Examples

    To create a simple session and store it in a cookie called session, configure the session as follows:

    @@ -95,7 +95,7 @@ SessionCookieName session path=/
    top
    -
    Description:Define a maximum age in seconds for a session
    Syntax:SessionMaxAge maxage
    @@ -122,7 +122,7 @@ SessionCookieName session path=/private;domain=example.com;httponly;secure;versi
    top
    -
    Description:Name and attributes for the RFC2109 cookie storing the session
    Syntax:SessionCookieName name attributes
    @@ -149,7 +149,7 @@ SessionCookieName2 session path=/private;domain=example.com;httponly;secure;vers
    top
    -
    Description:Name and attributes for the RFC2965 cookie storing the session
    Syntax:SessionCookieName2 name attributes
    diff --git a/docs/manual/mod/mod_session_crypto.html.en b/docs/manual/mod/mod_session_crypto.html.en index a8fe5015de..a49af5ac26 100644 --- a/docs/manual/mod/mod_session_crypto.html.en +++ b/docs/manual/mod/mod_session_crypto.html.en @@ -74,7 +74,7 @@
  • Comments
  • top
    -

    Basic Usage

    +

    Basic Usage

    To create a simple encrypted session and store it in a cookie called session, configure the session as follows:

    @@ -96,7 +96,7 @@ SessionCryptoPassphrase secret
    top
    -
    Description:Control for whether session cookies should be removed from incoming HTTP headers
    Syntax:SessionCookieRemove On|Off
    @@ -118,7 +118,7 @@ SessionCryptoPassphrase secret
    top
    -
    Description:The crypto cipher to be used to encrypt the session
    Syntax:SessionCryptoCipher name
    @@ -169,7 +169,7 @@ SessionCryptoPassphrase secret
    top
    -
    Description:The crypto driver to be used to encrypt the session
    Syntax:SessionCryptoDriver name [param[=value]]
    @@ -209,7 +209,7 @@ SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
    top
    -
    Description:The key used to encrypt the session
    Syntax:SessionCryptoPassphrase secret [ secret ... ]
    diff --git a/docs/manual/mod/mod_session_dbd.html.en b/docs/manual/mod/mod_session_dbd.html.en index 9b4cd3d913..0f291e5947 100644 --- a/docs/manual/mod/mod_session_dbd.html.en +++ b/docs/manual/mod/mod_session_dbd.html.en @@ -89,7 +89,7 @@
  • Comments
  • top
    -

    DBD Configuration

    +

    DBD Configuration

    Before the mod_session_dbd module can be configured to maintain a session, the mod_dbd module must be configured to make the various database queries @@ -110,7 +110,7 @@ DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" clean

    top
    -

    Anonymous Sessions

    +

    Anonymous Sessions

    Anonymous sessions are keyed against a unique UUID, and stored on the browser within an HTTP cookie. This method is similar to that used by most @@ -133,7 +133,7 @@ SessionDBDCookieName session path=/

    top
    -

    Per User Sessions

    +

    Per User Sessions

    Per user sessions are keyed against the username of a successfully authenticated user. It offers the most privacy, as no external handle @@ -156,7 +156,7 @@ SessionDBDPerUser On

    top
    -

    Database Housekeeping

    +

    Database Housekeeping

    Over the course of time, the database can be expected to start accumulating expired sessions. At this point, the mod_session_dbd module is not yet able to handle session expiry automatically.

    @@ -168,7 +168,7 @@ SessionDBDPerUser On
    top
    -
    Description:File containing keys used to encrypt the session
    Syntax:SessionCryptoPassphraseFile filename
    @@ -195,7 +195,7 @@ SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;ve
    top
    -
    Description:Name and attributes for the RFC2109 cookie storing the session ID
    Syntax:SessionDBDCookieName name attributes
    @@ -222,7 +222,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:Name and attributes for the RFC2965 cookie storing the session ID
    Syntax:SessionDBDCookieName2 name attributes
    @@ -243,7 +243,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:Control for whether session ID cookies should be removed from incoming HTTP headers
    Syntax:SessionDBDCookieRemove On|Off
    @@ -260,7 +260,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:The SQL query to use to remove sessions from the database
    Syntax:SessionDBDDeleteLabel label
    @@ -280,7 +280,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:The SQL query to use to insert sessions into the database
    Syntax:SessionDBDInsertLabel label
    @@ -297,7 +297,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:Enable a per user session
    Syntax:SessionDBDPerUser On|Off
    @@ -314,7 +314,7 @@ SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;v
    top
    -
    Description:The SQL query to use to select sessions from the database
    Syntax:SessionDBDSelectLabel label
    diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en index 39a2feb619..f7ca5ce2a2 100644 --- a/docs/manual/mod/mod_setenvif.html.en +++ b/docs/manual/mod/mod_setenvif.html.en @@ -81,7 +81,7 @@ BrowserMatch MSIE !netscape
  • Comments
  • top
    -
    Description:The SQL query to use to update existing sessions in the database
    Syntax:SessionDBDUpdateLabel label
    @@ -109,7 +109,7 @@ BrowserMatch MSIE !javascript
    top
    -
    Description:Sets environment variables conditional on HTTP User-Agent
    @@ -139,7 +139,7 @@ SetEnvIfNoCase User-Agent Robot is_a_robot
    top
    -
    Description:Sets environment variables conditional on User-Agent without respect to case
    @@ -262,7 +262,7 @@ for additional examples.
    top
    -
    Description:Sets environment variables based on attributes of the request
    Description:Sets environment variables based on an ap_expr expression
    Syntax:SetEnvIfExpr expr @@ -300,7 +300,7 @@ results.
    top
    -

    SetEnvIfNoCase Directive

    +

    SetEnvIfNoCase Directive

    diff --git a/docs/manual/mod/mod_setenvif.html.ja.utf8 b/docs/manual/mod/mod_setenvif.html.ja.utf8 index d460f58933..ff79179cb5 100644 --- a/docs/manual/mod/mod_setenvif.html.ja.utf8 +++ b/docs/manual/mod/mod_setenvif.html.ja.utf8 @@ -73,7 +73,7 @@
  • コメント
  • top
    -
    Description:Sets environment variables based on attributes of the request without respect to case
    @@ -103,7 +103,7 @@
    top
    -
    説明:HTTP User-Agent に基づいて環境変数を設定する
    @@ -138,7 +138,7 @@
    top
    -
    説明:HTTP User-Agent に基づいて大文字小文字を区別せずに 環境変数を設定する
    @@ -268,7 +268,7 @@
    top
    -
    説明:リクエストの属性に基づいて環境変数を設定する
    @@ -278,7 +278,7 @@
    説明:Sets environment variables based on an ap_expr expression
    構文:

    Documentation not yet translated. Please see English version of document.

    top
    -

    SetEnvIfNoCase ディレクティブ

    +

    SetEnvIfNoCase ディレクティブ

    説明:リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
    構文:SetEnvIfNoCase attribute regex diff --git a/docs/manual/mod/mod_setenvif.html.ko.euc-kr b/docs/manual/mod/mod_setenvif.html.ko.euc-kr index 2852dc7b4e..c8fe7f593f 100644 --- a/docs/manual/mod/mod_setenvif.html.ko.euc-kr +++ b/docs/manual/mod/mod_setenvif.html.ko.euc-kr @@ -68,7 +68,7 @@
  • Comments
  • top
    -

    BrowserMatch þ

    +

    BrowserMatch þ

    :HTTP User-Agent ȯ溯 Ѵ
    :BrowserMatch regex [!]env-variable[=value] @@ -95,7 +95,7 @@
    top
    -

    BrowserMatchNoCase þ

    +

    BrowserMatchNoCase þ

    @@ -127,7 +127,7 @@
    top
    -
    :ҹڸ ʰ User-Agent ȯ溯 Ѵ
    :û ȯ溯 Ѵ
    :SetEnvIf attribute @@ -229,7 +229,7 @@
    top
    -

    SetEnvIfExpr þ

    +

    SetEnvIfExpr þ

    @@ -239,7 +239,7 @@
    :Sets environment variables based on an ap_expr expression
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    SetEnvIfNoCase þ

    +

    SetEnvIfNoCase þ

    diff --git a/docs/manual/mod/mod_setenvif.html.tr.utf8 b/docs/manual/mod/mod_setenvif.html.tr.utf8 index 05fcd3bea8..7856e4fdd2 100644 --- a/docs/manual/mod/mod_setenvif.html.tr.utf8 +++ b/docs/manual/mod/mod_setenvif.html.tr.utf8 @@ -71,7 +71,7 @@
  • Yorum
  • top
    -
    :ҹڸ ʰ û ȯ溯 Ѵ
    @@ -101,7 +101,7 @@
    top
    -
    Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzüne göre belirler.
    @@ -133,7 +133,7 @@ duyarsız eşleşmelerine bağlı olarak belirler.
    top
    -
    Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne duyarsız eşleşmelerine bağlı olarak belirler.
    @@ -244,7 +244,7 @@ belgesinde daha fazla örnek bulunabilir.
    top
    -
    Açıklama:Ortam değişkenlerini isteğin özniteliklerine göre atar.
    Açıklama:Bir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar
    Sözdizimi:SetEnvIfExpr ifade @@ -285,7 +285,7 @@ results.
    top
    -

    SetEnvIfNoCase Yönergesi

    +

    SetEnvIfNoCase Yönergesi

    diff --git a/docs/manual/mod/mod_slotmem_plain.html.fr b/docs/manual/mod/mod_slotmem_plain.html.fr index 97c97c5c65..cc37db41a9 100644 --- a/docs/manual/mod/mod_slotmem_plain.html.fr +++ b/docs/manual/mod/mod_slotmem_plain.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Açıklama:Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne bağlı olmaksızın yapılmış tanımlara göre atar.
    diff --git a/docs/manual/mod/mod_slotmem_shm.html.fr b/docs/manual/mod/mod_slotmem_shm.html.fr index 2863d33f49..57b728279f 100644 --- a/docs/manual/mod/mod_slotmem_shm.html.fr +++ b/docs/manual/mod/mod_slotmem_shm.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Description:Fournisseur de mmoire partage base de slots.
    Statut:Extension
    diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en index 44f751dd42..9a4aa3c4d6 100644 --- a/docs/manual/mod/mod_so.html.en +++ b/docs/manual/mod/mod_so.html.en @@ -72,7 +72,7 @@ Windows
    Description:Fournisseur de mmoire partage base sur les slots.
    Statut:Extension
  • Comments
  • top
    -

    Creating Loadable Modules for Windows

    +

    Creating Loadable Modules for Windows

    Note

    On Windows, where loadable files typically have a file extension @@ -146,7 +146,7 @@ Windows

    top
    -

    LoadFile Directive

    +

    LoadFile Directive

    @@ -169,7 +169,7 @@ Windows
    Description:Link in the named object file or library
    Syntax:LoadFile filename [filename] ...
    top
    -

    LoadModule Directive

    +

    LoadModule Directive

    diff --git a/docs/manual/mod/mod_so.html.ja.utf8 b/docs/manual/mod/mod_so.html.ja.utf8 index 0c73cd848a..b89a3b3ef4 100644 --- a/docs/manual/mod/mod_so.html.ja.utf8 +++ b/docs/manual/mod/mod_so.html.ja.utf8 @@ -150,7 +150,7 @@ ディレクティブを使って読み込んでください。

    top
    -
    Description:Links in the object file or library, and adds to the list of active modules
    @@ -172,7 +172,7 @@
    top
    -
    説明:指定されたオブジェクトファイルやライブラリをリンクする
    構文:LoadFile filename [filename] ...
    diff --git a/docs/manual/mod/mod_so.html.ko.euc-kr b/docs/manual/mod/mod_so.html.ko.euc-kr index 07b05d7f04..24848116fa 100644 --- a/docs/manual/mod/mod_so.html.ko.euc-kr +++ b/docs/manual/mod/mod_so.html.ko.euc-kr @@ -70,7 +70,7 @@
  • Comments
  • top
    -

     о

    +

     о

    ġ 1.3.15 2.0 Ǿ. @@ -131,7 +131,7 @@

    top
    -
    説明:オブジェクトファイルやライブラリをリンクし、使用モジュールの リストに追加する
    @@ -152,7 +152,7 @@
    top
    -
    : ̳ ̺귯 оδ
    :LoadFile filename [filename] ...
    diff --git a/docs/manual/mod/mod_so.html.tr.utf8 b/docs/manual/mod/mod_so.html.tr.utf8 index 293d2b354f..33a3a23e51 100644 --- a/docs/manual/mod/mod_so.html.tr.utf8 +++ b/docs/manual/mod/mod_so.html.tr.utf8 @@ -70,7 +70,7 @@ yeniden başlatılması sırasında yüklenmesini sağlar.
  • Yorum
  • top
    -

    Yüklenebilir Modüllerin Windows için Oluşturulması

    +

    Yüklenebilir Modüllerin Windows için Oluşturulması

    Bilginize

    @@ -145,7 +145,7 @@ yeniden başlatılması sırasında yüklenmesini sağlar.
    top
    -
    :̳ ̺귯 о̰, 밡 Ͽ ߰Ѵ
    @@ -170,7 +170,7 @@ yeniden başlatılması sırasında yüklenmesini sağlar.
    top
    -
    Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler.
    diff --git a/docs/manual/mod/mod_socache_memcache.html.en b/docs/manual/mod/mod_socache_memcache.html.en index 35343495c7..a555223e70 100644 --- a/docs/manual/mod/mod_socache_memcache.html.en +++ b/docs/manual/mod/mod_socache_memcache.html.en @@ -65,7 +65,7 @@
  • Comments
  • top
    -
    Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler ve etkin modül listesine ekler.
    diff --git a/docs/manual/mod/mod_speling.html.en b/docs/manual/mod/mod_speling.html.en index b56da5fa75..75864c3208 100644 --- a/docs/manual/mod/mod_speling.html.en +++ b/docs/manual/mod/mod_speling.html.en @@ -79,7 +79,7 @@ misspellings.
  • Comments
  • top
    -
    Description:Keepalive time for idle connections
    Syntax:MemcacheConnTTL num[units]
    @@ -97,7 +97,7 @@ misspellings.
    top
    -
    Description:Also match files with differing file name extensions.
    Syntax:CheckBasenameMatch on|off
    @@ -113,7 +113,7 @@ misspellings.
    top
    -
    Description:Limits the action of the speling module to case corrections
    Syntax:CheckCaseOnly on|off
    diff --git a/docs/manual/mod/mod_speling.html.ja.utf8 b/docs/manual/mod/mod_speling.html.ja.utf8 index 288f46899c..08dbc3f5ac 100644 --- a/docs/manual/mod/mod_speling.html.ja.utf8 +++ b/docs/manual/mod/mod_speling.html.ja.utf8 @@ -83,7 +83,7 @@
  • コメント
  • top
    -
    Description:Enables the spelling module
    @@ -96,7 +96,7 @@ まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Also match files with differing file name extensions.
    構文:CheckBasenameMatch on|off
    @@ -112,7 +112,7 @@
    top
    -
    説明:大文字小文字の修正だけ行うようにする
    構文:CheckCaseOnly on|off
    diff --git a/docs/manual/mod/mod_speling.html.ko.euc-kr b/docs/manual/mod/mod_speling.html.ko.euc-kr index b1ffde3b64..debaed5fab 100644 --- a/docs/manual/mod/mod_speling.html.ko.euc-kr +++ b/docs/manual/mod/mod_speling.html.ko.euc-kr @@ -74,7 +74,7 @@
  • Comments
  • top
    -
    説明:spelling モジュールを使用するようにする
    構文:CheckSpelling on|off
    @@ -87,7 +87,7 @@ not been translated yet. Please have a look at the English version.

    top
    -
    :Also match files with differing file name extensions.
    :CheckBasenameMatch on|off
    @@ -97,7 +97,7 @@
    :Limits the action of the speling module to case corrections
    :

    Documentation not yet translated. Please see English version of document.

    top
    -

    CheckSpelling þ

    +

    CheckSpelling þ

    diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 8c982305d1..fb3a084b48 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -133,7 +133,7 @@ to provide the cryptography engine.

  • Comments
  • top
    -

    Environment Variables

    +

    Environment Variables

    This module can be configured to provide several items of SSL information as additional environment variables to the SSI and CGI namespace. This @@ -260,7 +260,7 @@ REQUEST_URI REMOTE_USER

    top
    -

    Custom Log Formats

    +

    Custom Log Formats

    When mod_ssl is built into Apache or at least loaded (under DSO situation) additional functions exist for the Custom Log Format of @@ -280,7 +280,7 @@ option of the SSLOptions

    top
    -

    Request Notes

    +

    Request Notes

    mod_ssl sets "notes" for the request which can be used in logging with the %{name}n format @@ -308,7 +308,7 @@ string in mod_log_conf

    top
    -

    Expression Parser Extension

    +

    Expression Parser Extension

    When mod_ssl is built into Apache or at least loaded (under DSO situation) any variables @@ -329,7 +329,7 @@ option of the SSLOptions

    top
    -

    Authorization providers for use with Require

    +

    Authorization providers for use with Require

    mod_ssl provides a few authentication providers for use with mod_authz_core's @@ -363,7 +363,7 @@ Require valid-user

    top
    -
    : Ѵ
    :CheckSpelling on|off
    @@ -385,7 +385,7 @@ preference. This can be used alternatively and/or additionally to
    top
    -
    Description:File of concatenated PEM-encoded CA Certificates for Client Auth
    @@ -410,7 +410,7 @@ contains the appropriate symbolic links.

    top
    -
    Description:Directory of PEM-encoded CA Certificates for Client Auth
    @@ -448,7 +448,7 @@ PEM-encoded CA certificates.

    top
    -
    Description:File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    @@ -473,7 +473,7 @@ this directory contains the appropriate symbolic links.

    top
    -
    Description:Directory of PEM-encoded CA Certificates for defining acceptable CA names
    @@ -521,7 +521,7 @@ CRL checks are applied to all certificates in the chain, while setting it to
    top
    -
    Description:Enable CRL-based revocation checking
    Syntax:SSLCARevocationCheck chain|leaf|none flags
    @@ -542,7 +542,7 @@ used alternatively and/or additionally to top -
    Description:File of concatenated PEM-encoded CA CRLs for Client Auth
    @@ -566,7 +566,7 @@ contains the appropriate symbolic links.

    top
    -
    Description:Directory of PEM-encoded CA CRLs for Client Auth
    @@ -609,7 +609,7 @@ confused in this situation.

    top
    -
    Description:File of PEM-encoded Server CA Certificates
    Syntax:SSLCertificateChainFile file-path
    @@ -708,7 +708,7 @@ thus using a custom/suitable length.
    top
    -
    Description:Server PEM-encoded X.509 certificate data file
    Syntax:SSLCertificateFile file-path
    @@ -740,7 +740,7 @@ key file.

    top
    -
    Description:Server PEM-encoded private key file
    Syntax:SSLCertificateKeyFile file-path
    @@ -921,7 +921,7 @@ KRB5-RC4-SHA SSLv3 Kx=KRB5 Au=KRB5 Enc=RC4(128) Mac=SHA1
    top
    -
    Description:Cipher Suite available for negotiation in SSL handshake
    @@ -941,7 +941,7 @@ CRIME attack).

    top
    -
    Description:Enable compression on the SSL level
    Syntax:SSLCompression on|off
    @@ -966,7 +966,7 @@ SSLCryptoDevice ubsec
    top
    -
    Description:Enable use of a cryptographic hardware accelerator
    Syntax:SSLCryptoDevice engine
    @@ -993,7 +993,7 @@ this enables support for
    top
    -
    Description:SSL Engine Operation Switch
    Syntax:SSLEngine on|off|optional
    @@ -1021,7 +1021,7 @@ by the applicable Security Policy.
    top
    -
    Description:SSL FIPS mode Switch
    Syntax:SSLFIPS on|off
    @@ -1038,7 +1038,7 @@ server's preference will be used instead.

    top
    -
    Description:Option to prefer the server's cipher preference order
    Syntax:SSLHonorCipherOrder on|off
    @@ -1079,7 +1079,7 @@ supported for a given SSL connection.

    top
    -
    Description:Option to enable support for insecure renegotiation
    Syntax:SSLInsecureRenegotiation on|off
    @@ -1093,7 +1093,7 @@ the certificate being verified.

    top
    -
    Description:Set the default responder URI for OCSP validation
    Syntax:SSLOCSDefaultResponder uri
    @@ -1122,7 +1122,7 @@ SSLOCSPOverrideResponder on
    top
    -
    Description:Enable OCSP validation of the client certificate chain
    Syntax:SSLOCSPEnable on|leaf|off
    @@ -1137,7 +1137,7 @@ testing an OCSP server.

    top
    -
    Description:skip the OCSP responder certificates verification
    Syntax:SSLOCSPNoverify On/Off
    @@ -1152,7 +1152,7 @@ certificate being validated references an OCSP responder.

    top
    -
    Description:Force use of the default responder URI for OCSP validation
    Syntax:SSLOCSPOverrideResponder on|off
    @@ -1166,7 +1166,7 @@ all queries to OCSP responders.

    top
    -
    Description:Proxy URL to use for OCSP requests
    Syntax:SSLOCSPProxyURL url
    @@ -1183,7 +1183,7 @@ response.

    top
    -
    Description:Set of trusted PEM encoded OCSP responder certificates
    Syntax:SSLOCSPResponderCertificateFile file
    @@ -1197,7 +1197,7 @@ response.

    top
    -
    Description:Timeout for OCSP queries
    Syntax:SSLOCSPResponderTimeout seconds
    @@ -1213,7 +1213,7 @@ which means that OCSP responses are considered valid as long as their
    top
    -
    Description:Maximum allowable age for OCSP responses
    Syntax:SSLOCSPResponseMaxAge seconds
    @@ -1227,7 +1227,7 @@ which means that OCSP responses are considered valid as long as their
    top
    -
    Description:Maximum allowable time skew for OCSP response validation
    Syntax:SSLOCSPResponseTimeSkew seconds
    @@ -1244,7 +1244,7 @@ Responder), this option should be turned off.

    top
    -
    Description:Use a nonce within OCSP queries
    Syntax:SSLOCSPUseRequestNonce on|off
    @@ -1280,7 +1280,7 @@ SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    top
    -
    Description:Configure OpenSSL parameters through its SSL_CONF API
    Syntax:SSLOpenSSLConfCmd command-name command-value
    @@ -1400,7 +1400,7 @@ The available options are:

    top
    -
    Description:Configure various SSL engine run-time options
    Syntax:SSLOptions [+|-]option ...
    @@ -1477,7 +1477,7 @@ query can be done in two ways which can be configured by
    top
    -
    Description:Type of pass phrase dialog for encrypted private keys
    @@ -1487,9 +1487,8 @@ query can be done in two ways which can be configured by
    Description:Apply a SSLPolicy by name
    Syntax:SSLPolicy name
    Compatibility:Available in httpd 2.4.30 and later

    This directive applies the set of SSL* directives defined -under 'name' (see <SSLPolicyDefine>) as the base -settings in the current context. Apache comes with the following pre-defined policies from -Mozilla, the makers of the Firefox browser +under 'name' as the base settings in the current context. Apache comes with the +following pre-defined policies from Mozilla, the makers of the Firefox browser (see here for a detailed description by them.):

    @@ -1509,7 +1508,7 @@ overwritten. Configuration directives following an SSLPolicy may overwrite it.
    top
    -

    SSLProtocol Directive

    +

    SSLProtocol Directive

    @@ -1566,7 +1565,7 @@ The available (case-insensitive) protocols are:

    top
    -
    Description:Configure usable SSL/TLS protocol versions
    Syntax:SSLProtocol [+|-]protocol ...
    @@ -1587,7 +1586,7 @@ preference. This can be used alternatively and/or additionally to
    top
    -
    Description:File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    @@ -1611,7 +1610,7 @@ contains the appropriate symbolic links.

    top
    -
    Description:Directory of PEM-encoded CA Certificates for Remote Server Auth
    @@ -1648,7 +1647,7 @@ to succeed - otherwise it will fail with an
    top
    -
    Description:Enable CRL-based revocation checking for Remote Server Auth
    Syntax:SSLProxyCARevocationCheck chain|leaf|none
    @@ -1669,7 +1668,7 @@ used alternatively and/or additionally to top -
    Description:File of concatenated PEM-encoded CA CRLs for Remote Server Auth
    @@ -1693,7 +1692,7 @@ contains the appropriate symbolic links.

    top
    -
    Description:Directory of PEM-encoded CA CRLs for Remote Server Auth
    @@ -1734,7 +1733,7 @@ SSLProxyCheckPeerName off
    top
    -
    Description:Whether to check the remote server certificate's CN field
    @@ -1754,7 +1753,7 @@ sent.
    top
    -
    Description:Whether to check if remote server certificate is expired
    @@ -1794,7 +1793,7 @@ improvements.
    top
    -
    Description:Configure host name checking for remote server certificates
    @@ -1811,7 +1810,7 @@ for additional information.

    top
    -
    Description:Cipher Suite available for negotiation in SSL proxy handshake
    @@ -1841,7 +1840,7 @@ server to proxy SSL/TLS requests.

    top
    -
    Description:SSL Proxy Engine Operation Switch
    Syntax:SSLProxyEngine on|off
    @@ -1870,7 +1869,7 @@ SSLProxyCACertificateFile.

    top
    -
    Description:File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    Syntax:SSLProxyMachineCertificateChainFile filename
    @@ -1895,7 +1894,7 @@ or additionally to SSLProxyMachineCertificatePath.
    top
    -
    Description:File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    Syntax:SSLProxyMachineCertificateFile filename
    @@ -1920,7 +1919,7 @@ contain a PEM-encoded certificate and matching private key.
    top
    -
    Description:Directory of PEM-encoded client certificates and keys to be used by the proxy
    Syntax:SSLProxyMachineCertificatePath directory
    @@ -1940,7 +1939,7 @@ for additional information.
    top
    -
    Description:Configure usable SSL protocol flavors for proxy usage
    Syntax:SSLProxyProtocol [+|-]protocol ...
    @@ -1976,7 +1975,7 @@ authentication (but can be used to establish SSL test pages, etc.)

    top
    -
    Description:Type of remote server Certificate verification
    Syntax:SSLProxyVerify level
    @@ -2002,7 +2001,7 @@ which is directly known to the server (i.e. the CA's certificate is under
    top
    -
    Description:Maximum depth of CA Certificates in Remote Server Certificate verification
    @@ -2087,7 +2086,7 @@ SSLRandomSeed connect "file:/dev/urandom" 1024
    top
    -
    Description:Pseudo Random Number Generator (PRNG) seeding source
    @@ -2116,7 +2115,7 @@ memory must be considered when changing this configuration setting.
    top
    -
    Description:Set the size for the SSL renegotiation buffer
    Syntax:SSLRenegBufferSize bytes
    @@ -2248,7 +2247,7 @@ for additional examples.
    top
    -
    Description:Allow access only when an arbitrarily complex boolean expression is true
    @@ -2269,7 +2268,7 @@ are denied which are not using SSL.

    top
    -
    Description:Deny access when SSL is not used for the HTTP request
    @@ -2344,7 +2343,7 @@ using the Mutex
    top
    -
    Description:Type of the global/inter-process SSL Session Cache
    @@ -2366,7 +2365,7 @@ values like 300 in real life.

    top
    -
    Description:Number of seconds before an SSL session expires in the Session Cache
    @@ -2404,7 +2403,7 @@ be protected with file permissions similar to those used for
    top
    -
    Description:Persistent encryption/decryption key for TLS session tickets
    Syntax:SSLSessionTicketKeyFile file-path
    @@ -2425,7 +2424,7 @@ forward secrecy.

    top
    -
    Description:Enable or disable use of TLS session tickets
    Syntax:SSLSessionTickets on|off
    @@ -2447,7 +2446,7 @@ SSLSRPUnknownUserSeed "secret"
    top
    -
    Description:SRP unknown user seed
    Syntax:SSLSRPUnknownUserSeed secret-string
    @@ -2476,7 +2475,7 @@ avalable in the SSL_SRP_USERINFO request environment variable.

    top
    -
    Description:Path to SRP verifier file
    Syntax:SSLSRPVerifierFile file-path
    @@ -2494,7 +2493,7 @@ the same storage types are supported as with
    top
    -
    Description:Configures the OCSP stapling cache
    Syntax:SSLStaplingCache type
    @@ -2511,7 +2510,7 @@ To set the cache timeout for valid responses, see
    top
    -
    Description:Number of seconds before expiring invalid responses in the OCSP stapling cache
    Syntax:SSLStaplingErrorCacheTimeout seconds
    @@ -2528,7 +2527,7 @@ is also enabled.

    top
    -
    Description:Synthesize "tryLater" responses for failed OCSP stapling queries
    Syntax:SSLStaplingFakeTryLater on|off
    @@ -2543,7 +2542,7 @@ One potential use is when a proxy is used for retrieving OCSP queries.

    top
    -
    Description:Override the OCSP responder URI specified in the certificate's AIA extension
    Syntax:SSLStaplingForceURL uri
    @@ -2559,7 +2558,7 @@ and mod_ssl is querying a responder for OCSP stapling purposes.

    top
    -
    Description:Timeout for OCSP stapling queries
    Syntax:SSLStaplingResponderTimeout seconds
    @@ -2578,7 +2577,7 @@ which means that OCSP responses are considered valid as long as their
    top
    -
    Description:Maximum allowable age for OCSP stapling responses
    Syntax:SSLStaplingResponseMaxAge seconds
    @@ -2595,7 +2594,7 @@ if SSLUseStapling i
    top
    -
    Description:Maximum allowable time skew for OCSP stapling response validation
    Syntax:SSLStaplingResponseTimeSkew seconds
    @@ -2614,7 +2613,7 @@ of "good" will be included in the TLS handshake.

    top
    -
    Description:Pass stapling related OCSP errors on to client
    Syntax:SSLStaplingReturnResponderErrors on|off
    @@ -2633,7 +2632,7 @@ used for controlling the timeout for invalid/unavailable responses.
    top
    -
    Description:Number of seconds before expiring responses in the OCSP stapling cache
    Syntax:SSLStaplingStandardCacheTimeout seconds
    Description:Whether to allow non-SNI clients to access a name-based virtual host. @@ -2663,7 +2662,7 @@ version of OpenSSL.
    top
    -

    SSLUserName Directive

    +

    SSLUserName Directive

    @@ -2688,7 +2687,7 @@ authentication header (see SSLOptions).

    top
    -
    Description:Variable name to determine user name
    Syntax:SSLUserName varname
    @@ -2726,7 +2725,7 @@ of OCSP responses. These mutexes can be configured using the
    top
    -
    Description:Enable stapling of OCSP responses in the TLS handshake
    Syntax:SSLUseStapling on|off
    @@ -2763,7 +2762,7 @@ The following levels are available for level:

    top
    -
    Description:Type of Client Certificate verification
    Syntax:SSLVerifyClient level
    diff --git a/docs/manual/mod/mod_ssl.html.es b/docs/manual/mod/mod_ssl.html.es index 566e8861af..228ebcdbff 100644 --- a/docs/manual/mod/mod_ssl.html.es +++ b/docs/manual/mod/mod_ssl.html.es @@ -92,7 +92,6 @@ proveer el motor de criptograf
  • SSLOptions
  • SSLPassPhraseDialog
  • SSLPolicy
  • -
  • <SSLPolicyDefine>
  • SSLProtocol
  • SSLProxyCACertificateFile
  • SSLProxyCACertificatePath
  • @@ -107,7 +106,6 @@ proveer el motor de criptograf
  • SSLProxyMachineCertificateChainFile
  • SSLProxyMachineCertificateFile
  • SSLProxyMachineCertificatePath
  • -
  • SSLProxyPolicy
  • SSLProxyProtocol
  • SSLProxyVerify
  • SSLProxyVerifyDepth
  • @@ -136,12 +134,12 @@ proveer el motor de criptograf
  • SSLVerifyClient
  • SSLVerifyDepth
  • -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Variables de Entorno

    +

    Variables de Entorno

    Este mdulo puede ser configurado para proveer muchos elementos de informacin SSL como variables de entorno adicionales para el espacio de nombres de SSI y @@ -267,7 +265,7 @@ REQUEST_URI REMOTE_USER

    top
    -

    Formatos de Log Personalizados

    +

    Formatos de Log Personalizados

    Cuando se compila mod_ssl en Apache o al menos se carga (en situacin de DSO) existen funciones adicionales para el @@ -289,7 +287,7 @@ esta funci SSLOptions.

    top
    -

    Notas de Solicitud

    +

    Notas de Solicitud

    mod_ssl configura "notas" para la peticin que pueden usarse en el registro de logs con la cadena de caracteres @@ -317,7 +315,7 @@ usarse en el registro de logs con la cadena de caracteres

    top
    -

    Extensin Intrprete de Expresiones

    +

    Extensin Intrprete de Expresiones

    Cuando se compila mod_ssl en Apache o se carga @@ -342,7 +340,7 @@ Header set X-SSL-CIPHER "expr=%{SSL:SSL_CIPHER}"

    top

    Proveedores de Autorizacin para su uso con - Require

    + Require

    mod_ssl facilita unos pocos proveedores de autenticacin para usarse con la directiva Require de mod_authz_core.

    @@ -370,7 +368,7 @@ Require valid-user
    top
    -
    Description:Maximum depth of CA Certificates in Client Certificate verification
    @@ -393,7 +391,7 @@ alternativamente y/o adicionalmente a
    top
    -
    Descripcin:Fichero de Certificados CA concatenados y codificados en PEM para la Autenticacin de Cliente
    @@ -420,7 +418,7 @@ este directorio contiene los enlaces simb
    top
    -
    Descripcin:Directorio de certificados CA codificados en PEM para la autenticacin de Cliente
    @@ -460,7 +458,7 @@ CA codificados en PEM.

    top
    -
    Descripcin:Fichero de certificados CA concatenados codificados en PEM para definir nombres de CA aceptables
    @@ -488,7 +486,7 @@ apropiados.

    top
    -
    Descripcin:Directorio de Certificados CA codificados en PEM para definir nombres de CA aceptables
    @@ -541,7 +539,7 @@ comprobaciones al certificado firmado final.
    top
    -
    Descripcin:Activar comprobacin de revocacin basada en CRL
    Sintaxis:SSLCARevocationCheck chain|leaf|none modificadores
    Descripcin:Fichero de CRL's de CA concatenados y codificados en PEM para la Autenticacin de ClienteFile of concatenated PEM-encoded CA CRLs for @@ -564,7 +562,7 @@ preferencia. Esto se puede usar alternativamente a/o adicionalmente a
    top
    -

    Directiva SSLCARevocationPath

    +

    Directiva SSLCARevocationPath

    @@ -590,7 +588,7 @@ que este directorio contiene los enlaces simb
    top
    -
    Descripcin:Directorio de CRLs de CA codificados en PEM para la Autenticacin de Cliente
    @@ -638,7 +636,7 @@ navegadores se confundir
    top
    -
    Descripcin:Fichero de Certificados CA de Servidor codificado en PEM
    @@ -742,7 +740,7 @@ los de por defecto, este problema se puede evitar creando y configur
    top
    -
    Descripcin:Fichero de datos Certificado X.509 codificado en PEM
    Sintaxis:SSLCertificateFile ruta-al-fichero
    @@ -775,7 +773,7 @@ clave privada en otro fichero.

    top
    -
    Descripcin:Fichero de clave privada de Servidor codificada en PEM
    Sintaxis:SSLCertificateKeyFile ruta-al-fichero
    @@ -950,7 +948,7 @@ la Tabla 2.

    top
    -
    Descripcin:Conjunto de Cifrados disponibles para negociacin en el saludo SSL
    @@ -971,7 +969,7 @@ configuraciones (como el conocido ataque CRIME).

    top
    -
    Descripcin:Activa la compresin a nivel de SSL
    Sintaxis:SSLCompression on|off
    @@ -996,7 +994,7 @@ SSLCryptoDevice ubsec
    top
    -
    Descripcin:Activar el uso de un hardware acelerador criptogrfico
    Sintaxis:SSLCryptoDevice engine
    @@ -1037,7 +1035,7 @@ que coincidan con una de las direcciones de la lista.

    top
    -
    Descripcin:Interruptor de Activacin del motor SSL
    Sintaxis:SSLEngine on|off|optional|addr[:port] [addr[:port]] ...
    @@ -1066,7 +1064,7 @@ y gestionados bajo las reglas impuestas por la Pol
    top
    -
    Descripcin:Interruptor del modo SSL FIPS
    Sintaxis:SSLFIPS on|off
    @@ -1084,7 +1082,7 @@ activada, se usar
    top
    -
    Descripcin:Opcin para forzar el orden de preferencia de cifrados del servidor
    @@ -1125,7 +1123,7 @@ para la conexi
    top
    -
    Descripcin:Opcin para activar soporte de renegociacin insegura
    @@ -1141,7 +1139,7 @@ certificado que est
    top
    -
    Descripcin:Configura la URI por defecto del respondedor para la validacin OCSP
    @@ -1171,7 +1169,7 @@ SSLOCSPOverrideResponder on
    top
    -
    Descripcin:Activa la validacin OCSP para la cadena de certificados del cliente
    @@ -1188,7 +1186,7 @@ posterior
    top
    -
    Descripcin:Salta la verificacin de certificados de respondedor OCSP
    @@ -1204,7 +1202,7 @@ se est
    top
    -
    Descripcin:Fuerza el uso de una URI de respondedor por defecto para la validacin OCSP
    @@ -1218,7 +1216,7 @@ todas las consultas a respondedores OCSP.

    top
    -
    Descripcin:URL de Proxy a utilizar para las consultas OCSP
    Sintaxis:SSLOCSPProxyURL url
    @@ -1238,7 +1236,7 @@ OCSP es autofirmado o se omite de la respuesta.

    top
    -
    Descripcin:Conjunto de certificados de respondedor OCSP confiables codificados en PEM
    @@ -1253,7 +1251,7 @@ est
    top
    -
    Descripcin:Expiracin de las consultas OCSP
    Sintaxis:SSLOCSPResponderTimeout segundos
    @@ -1269,7 +1267,7 @@ significa que las respuestas OCSP se consideran v
    top
    -
    Descripcin:Edad mxima permitida para las respuestas OCSP
    Sintaxis:SSLOCSPResponseMaxAge segundos
    @@ -1286,7 +1284,7 @@ respuestas OCSP
    top
    -
    Descripcin:Desviacin mxima de tiempo permitida para la validacin de la respuesta OCSP
    @@ -1304,7 +1302,7 @@ OCSP Responder), esta opci
    top
    -
    Descripcin:Usar un nonce dentro de las consultas OCSP
    Sintaxis:SSLOCSPUseRequestNonce on|off
    @@ -1346,7 +1344,7 @@ SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    top
    -
    Descripcin:Configura parmetros OpenSSL a travs de su API SSL_CONF
    @@ -1474,7 +1472,7 @@ Las opciones disponibles son:

    top
    -
    Descripcin:Configurar varias opciones del motor SSL en tiempo real
    @@ -1561,7 +1559,7 @@ puede hacerse de dos maneras que se pueden configurar por
    top
    -
    Descripcin:Tipo de dalogo de solicitud de contrasea para claves privadas encriptadas
    @@ -1636,108 +1634,7 @@ sobreescribiendo las previas: :

    top
    -
    Descripcin:Aplica una Poltica SSL por nombre
    Sintaxis:SSLPolicy nombre
    - - - - - - -
    Descripcin:Define un conjunto de nombres de configuraciones SSL
    Sintaxis:<SSLPolicyDefine nombre>
    Contexto:server config
    Estado:Extensin
    Mdulo:mod_ssl
    Compatibilidad:Disponible in httpd 2.4.30 y posterior
    -

    Esta directiva define un conjunto de configuraciones SSL y les da un nombre. -Este nombre se puede usar en las directivas SSLPolicy y -SSLProxyPolicy para aplicar esta configuracin en el -contexto actual.

    - -

    Definicin y Uso de una Poltica

    <SSLPolicyDefine safe-stapling>
    -   SSLUseStapling on
    -   SSLStaplingResponderTimeout 2
    -   SSLStaplingReturnResponderErrors off
    -   SSLStaplingFakeTryLater off
    -   SSLStaplingStandardCacheTimeout 86400
    -</SSLPolicyDefine>
    -
    -   ...
    -   <VirtualHost...>
    -      SSLPolicy safe-stapling
    -      ...
    -
    - -

    Por un lado, esto puede hacer que la configuracin del servidor sea mucho -ms fcil de leer y mantener. Por otro lado, est destinada -a hacer SSL ms fcil y seguro de usar. Para lo ltimo, Apache httpd -viene con un conjunto de polticas pre-definidas que reflejan buenas prcticas -de cdigo abierto. La poltica "modern", por ejemplo, lleva las configuraciones -para hacer que su servidor trabaje de manera segura y compatible con navegadores -actuales.

    - -

    La lista de polticas predefinidas en su Apache pueden obtenerse lanzando -el siguiente comando. Esta lista muestra las configuraciones detalladas con -las que est definida cada poltica:

    - -

    Lista todas las Polticas Definidas

    httpd -t -D DUMP_SSL_POLICIES
    -
    - -

    Esta directiva slo se puede usar en la configuracin del servidor (contexto -global). Puede usar la mayora de las directivas SSL*, sin embargo algunas slo -se pueden usar una vez y no se pueden utilizar dentro de definiciones de -poltica. Estas son SSLCryptoDevice, -SSLRandomSeed, -SSLSessionCache y -SSLStaplingCache. -

    - -

    Dos polticas no pueden tener el mismo nombre. Sin embargo, las polticas se -pueden redefinir:

    - -

    Sobreescribir Polticas

    <SSLPolicyDefine proxy-trust>
    -   SSLProxyVerify require
    -</SSLPolicyDefine>
    -   ...
    -<SSLPolicyDefine proxy-trust>
    -   SSLProxyVerify none
    -</SSLPolicyDefine>
    -
    - -

    Las definiciones de Poltica se aaden en el orden que aparecen, -pero se aplican cuando se ha leido toda la configuracin. Esto -significa que cualquier uso de 'proxy-trust' significar 'SSLProxyVerify none'. -La primera definicin no tiene ningn efecto. Esto permite que las polticas -pre-instaladas sean sustituidas sin la necesidad de desactivarlas.

    - -

    Adems de reemplazar polticas, redefiniciones pueden alterar un aspecto de -una poltica:

    - -

    Policy Redefine

    <SSLPolicyDefine proxy-trust>
    -   SSLProxyVerify require
    -</SSLPolicyDefine>
    -   ...
    -<SSLPolicyDefine proxy-trust>
    -   SSLPolicy proxy-trust
    -   SSLProxyVerifyDepth 10
    -</SSLPolicyDefine>
    -
    - -

    Esto re-utiliza todas las configuraciones de un 'proxy-trust' previo y aade -una directiva encima de l. Todas las dems todava aplican. Esto es muy til -cuando las polticas pre-definidas (por Apache mismo o un distribuidor) son - casi como lo que necesitas. Previamente, tales definiciones fueron -(copiadas y) editadas. Esto haca que actualizarlas fuera dificil. Ahora pueden -configurarse as:

    - -

    Ajusta una Poltica Pre-Definida

    Include ssl-policies.conf
    -
    -<SSLPolicyDefine modern>
    -   SSLPolicy modern
    -   SSLProxyVerify none
    -</SSLPolicyDefine>
    -
    - - -
    -
    top
    -

    Directiva SSLProtocol

    +

    Directiva SSLProtocol

    @@ -1790,7 +1687,7 @@ Los protocolos disponibles (no sensibles a may
    top
    -
    Descripcin:Configura versiones de protocolo SSL/TLS utilizables
    Sintaxis:SSLProtocol [+|-]protocol ...
    @@ -1812,7 +1709,7 @@ alternativamente y/o adicionalmente a
    top
    -
    Descripcin:Fichero de Certificados CA concatenados codificados en PEM para la Autenticacin Remota del Servidor
    @@ -1839,7 +1736,7 @@ apropiados.

    top
    -
    Descripcin:Directorio de Certificados CA codificados en PEM para la Autenticacin de Servidor Remoto
    @@ -1880,7 +1777,7 @@ que la validaci
    top
    -
    Descripcin:Activa la comprobacin de revocacin basada en CRL para la Autenticacin Remota de Servidor
    @@ -1902,7 +1799,7 @@ Esto se puede usar alternativamente a/o adicionalmente a
    top
    -
    Descripcin:Fichero de CRLs de CA codificados en PEM concatenados para la Autenticacin Remota de Servidor
    @@ -1927,7 +1824,7 @@ directorio tiene los enlaces simb
    top
    -
    Descripcin:Directorio de CRLs de CA codificadas en PEM para la Autenticacin Remota de Servidor
    @@ -1973,7 +1870,7 @@ SSLProxyCheckPeerName off
    top
    -
    Descripcin:Comprobar el campo CN del certificado del servidor remoto
    @@ -1993,7 +1890,7 @@ remoto est
    top
    -
    Descripcin:Comprobar si el certificado del servidor remoto est expirado
  • Yorum
  • top
    -

    Nasıl çalışır?

    +

    Nasıl çalışır?

    Çocuk süreçleri devreye almaktan tek bir süreç (ana süreç) sorumludur. Her çocuk süreç ThreadsPerChild yönergesinde belirtilen sayıda evre konuşlandırır. Bunlardan ayrı olarak, bir dinleyici evre bağlantıları diff --git a/docs/manual/mpm.html.de b/docs/manual/mpm.html.de index 49bf2f34f6..9c4899d98a 100644 --- a/docs/manual/mpm.html.de +++ b/docs/manual/mpm.html.de @@ -45,7 +45,7 @@

    Siehe auch

    top
    -

    Einfhrung

    +

    Einfhrung

    Der Apache HTTP Server wurde als leistungsfhiger und flexibler Webserver konzipiert, der auf einer Vielzahl von Plattformen in einer @@ -90,7 +90,7 @@

    top
    -

    Auswahl eines MPMs

    +

    Auswahl eines MPMs

    MPMs mssen whrend der (Anm.d..: Quelltext-)Konfiguration ausgewhlt und in den @@ -109,7 +109,7 @@ MPM.

    top
    -

    MPM-Voreinstellungen

    +

    MPM-Voreinstellungen

    Die folgende Tabelle gibt die voreingestellten MPMs fr verschiedene Betriebssysteme an. Wenn Sie whrend der Kompilierung keine andere diff --git a/docs/manual/mpm.html.en b/docs/manual/mpm.html.en index be377c229a..cd8307d374 100644 --- a/docs/manual/mpm.html.en +++ b/docs/manual/mpm.html.en @@ -43,7 +43,7 @@ how they are used by the Apache HTTP Server.

    See also

    top
    -

    Introduction

    +

    Introduction

    The Apache HTTP Server is designed to be a powerful and flexible web server that can work on a very wide variety of @@ -89,7 +89,7 @@ how they are used by the Apache HTTP Server.

    top
    -

    MPM Defaults

    +

    MPM Defaults

    The following table lists the default MPMs for various operating systems. This will be the MPM selected if you do not make another @@ -126,7 +126,7 @@ two features.

    top
    -

    Building an MPM as a static module

    +

    Building an MPM as a static module

    MPMs can be built as static modules on all platforms. A single MPM is chosen at build time and linked into the server. The server must @@ -143,7 +143,7 @@ two features.

    top
    -

    Building an MPM as a DSO module

    +

    Building an MPM as a DSO module

    On Unix and similar platforms, MPMs can be built as DSO modules and dynamically loaded into the server in the same manner as other DSO diff --git a/docs/manual/mpm.html.es b/docs/manual/mpm.html.es index 35bb71fa97..346293f5f2 100644 --- a/docs/manual/mpm.html.es +++ b/docs/manual/mpm.html.es @@ -46,7 +46,7 @@ como los usa Apache.

    Consulte tambin

    top
    -

    Introduccin

    +

    Introduccin

    Apache est diseado para ser un servidor web potente y flexible que pueda funcionar en la ms amplia variedad de @@ -98,7 +98,7 @@ como los usa Apache.

    top
    -

    Cmo Elegir un MPM

    +

    Cmo Elegir un MPM

    Los MPMs deben elegirse durante el proceso de configuracin, y deben ser compilados en el servidor. Los @@ -118,7 +118,7 @@ como los usa Apache.

    el servidor, incluido en MPM.

    top
    -

    MPM por defecto

    +

    MPM por defecto

    En la siguiente tabla se muestran los MPMs por defecto para varios sistemas operativos. Estos sern los MPM seleccionados si no se diff --git a/docs/manual/mpm.html.ja.utf8 b/docs/manual/mpm.html.ja.utf8 index 757de3280d..933fd61b72 100644 --- a/docs/manual/mpm.html.ja.utf8 +++ b/docs/manual/mpm.html.ja.utf8 @@ -46,7 +46,7 @@ Apache HTTP サーバでどのように使用されるかについて解説し

    参照

    top
    -

    はじめに

    +

    はじめに

    Apache HTTP サーバは異なる幅広い環境、多種多様なプラットホームで 動作するように、パワフルで柔軟性に富んだ設計になっています。 @@ -97,7 +97,7 @@ Apache HTTP サーバでどのように使用されるかについて解説し

    top
    -

    MPM を選ぶ

    +

    MPM を選ぶ

    MPM は設定中に選択して、サーバ内部にコンパイルされなければ なりません。 @@ -115,7 +115,7 @@ Apache HTTP サーバでどのように使用されるかについて解説し 列挙します。

    top
    -

    MPM デフォルト値

    +

    MPM デフォルト値

    次表に様々な OS 向けのデフォルトの MPM 一覧を掲載しています。 コンパイル時に意図的に他を選択しなければ、自動的にこれらの MPM diff --git a/docs/manual/mpm.html.ko.euc-kr b/docs/manual/mpm.html.ko.euc-kr index 95ed93d8ed..e699274883 100644 --- a/docs/manual/mpm.html.ko.euc-kr +++ b/docs/manual/mpm.html.ko.euc-kr @@ -44,7 +44,7 @@

    top
    -

    Ұ

    +

    Ұ

    ġ پ ȯ پ ÷ ֵ ϰ ϰ Ǿ. ٸ ÷ ٸ @@ -87,7 +87,7 @@

    top
    -

    MPM ϱ

    +

    MPM ϱ

    MPMs ߿ Ͽ ϵǾ Ѵ. 带 ϴ Ϸ ˸ Լ @@ -104,7 +104,7 @@ ˷ش.

    top
    -

    MPM ⺻

    +

    MPM ⺻

    ǥ ü ⺻ MPM ش. Ͻ ٸ MPM õȴ.

    diff --git a/docs/manual/mpm.html.tr.utf8 b/docs/manual/mpm.html.tr.utf8 index fe6ccf3eec..39c18ad646 100644 --- a/docs/manual/mpm.html.tr.utf8 +++ b/docs/manual/mpm.html.tr.utf8 @@ -44,7 +44,7 @@

    Ayrıca bakınız:

    top
    -

    Giriş

    +

    Giriş

    Apache HTTP Sunucusu çok çeşitli platformlar üstünde farklı ortamlarda çalışabilen güçlü ve esnek bir HTTP sunucusu olarak tasarlanmıştır. @@ -90,7 +90,7 @@

    top
    -

    Öntanımlı MPM’ler

    +

    Öntanımlı MPM’ler

    Aşağıdaki tabloda çeşitli işletim sistemlerinde öntanımlı olan MPM’ler listelenmiştir. Derleme sırasında başka bir seçim yapmadığınız takdirde @@ -105,7 +105,7 @@

    Descripcin:Configure comprobacin de nombre de host para certificados de servidor remoto @@ -2038,7 +1935,7 @@ comportamiento original y detalles de estas mejoras.
    top
    -

    Directiva SSLProxyCipherSuite

    +

    Directiva SSLProxyCipherSuite

    @@ -2055,7 +1952,7 @@ para informaci
    top
    -
    Descripcin:Conjunto de Cifrados disponibles para negociacin en el saludo SSL de proxy
    @@ -2088,7 +1985,7 @@ forward proxy para hacer proxy de peticiones SSL/TLS.

    top
    -
    Descripcin:Interruptor de Operacin del Motor de Proxy SSL
    Sintaxis:SSLProxyEngine on|off
    @@ -2118,7 +2015,7 @@ fichero como si tambi
    top
    -
    Descripcin:Fichero de certificados CA concatenados y codificados en PEM para ser usados por el proxy para elegir un certificado
    @@ -2144,7 +2041,7 @@ o adicionalmente a SSLProxyMachineCertificatePath.
    top
    -
    Descripcin:Fichero de certificados cliente codificados en PEM y claves para ser usadas por el proxy
    @@ -2170,30 +2067,7 @@ de que este directorio contiene los enlaces simb
    top
    -
    Descripcin:Directorio de certificados cliente codificados en PEM y claves para ser usadas por el proxy
    - - - - - - -
    Descripcin:Aplica directivas de tipo SSLProxy* en una SSLPolicy
    Sintaxis:SSLProxyPolicy nombre
    Contexto:server config, virtual host
    Estado:Extensin
    Mdulo:mod_ssl
    Compatibilidad:Disponible en httpd 2.4.30 y posterior
    -

    Esta directiva es similar a SSLPolicy, pero aplica -slo a directivas de SSLProxy* definidas en la poltica. Esto ayuda cuando -necesita distintas polticas para los clientes y los backends:

    - -

    Otras Polticas slo para Proxy

    SSLPolicy modern
    -SSLProxyPolicy intermediate
    -
    - -

    En este ejemplo, la poltica 'modern' se aplica a los clientes y backends. -Entonces a las partes de los backend se sobreescriben con las configuraciones -de polticas de 'intermediate'.

    - -
    -
    top
    -

    Directiva SSLProxyProtocol

    +

    Directiva SSLProxyProtocol

    @@ -2214,7 +2088,7 @@ informaci
    top
    -
    Descripcin:Configure sabores de protocolo SSL utilizables para uso de proxy
    @@ -2251,7 +2125,7 @@ Los siguientes niveles est
    top
    -
    Descripcin:Tipo de verficacin de certificado del servidor remoto
    Sintaxis:SSLProxyVerify level
    @@ -2279,7 +2153,7 @@ etc.

    top
    -
    Descripcin:Mxima profundidad de los Certificados CA en la verificacin del Certificado en el Servidor Remoto
    @@ -2371,7 +2245,7 @@ SSLRandomSeed connect "file:/dev/urandom" 1024
    top
    -
    Descripcin:Fuente de generacin de semilla pseudoaleatoria de nmeros (PRNG)
    @@ -2402,7 +2276,7 @@ configuraci
    top
    -
    Descripcin:Configure el tamao para el bfer de renegociacin SSL
    @@ -2539,7 +2413,7 @@ HTTP Apache
    top
    -
    Descripcin:Permite acceso slo cuando una compleja expresin booleana arbitrara es cierta
    @@ -2560,7 +2434,7 @@ directiva est
    top
    -
    Descripcin:Denegar el acceso cuando no se usa SSL para la peticin HTTP
    @@ -2636,7 +2510,7 @@ directiva Mutex
    top
    -
    Descripcin:Tipo de la Cach global/interproceso de la sesin SSL
    Sintaxis:SSLSessionCache tipo
    @@ -2659,7 +2533,7 @@ deber
    top
    -
    Descripcin:Nmero de segundos antes de que la sesin SSL expira en la Cache de Sesin
    @@ -2702,7 +2576,7 @@ usar para los ficheros utilizados con
    top
    -
    Descripcin:Clave persistente de encriptacin/desencriptacin para ticket de sesin TLS
    @@ -2723,7 +2597,7 @@ un "forward secrecy" perfecto

    top
    -
    Descripcin:Activa o desactiva el uso de tickets de sesin TLS
    Sintaxis:SSLSessionTickets on|off
    @@ -2746,7 +2620,7 @@ SSLSRPUnknownUserSeed "secret"
    top
    -
    Descripcin:Semilla de usuario desconocido SRP
    Sintaxis:SSLSRPUnknownUserSeed cadenadecaracteres-secreta
    @@ -2779,7 +2653,7 @@ disponible en la variable de entorno de petici
    top
    -
    Descripcin:Ruta hacia el fichero verificador SRP
    Sintaxis:SSLSRPVerifierFile ruta-al-fichero
    @@ -2798,7 +2672,7 @@ los mismos tipos de almacenamiento que con
    top
    -
    Descripcin:Configura la cache del stapling de OCSP
    Sintaxis:SSLStaplingCache tipo
    @@ -2817,7 +2691,7 @@ configurar el tiempo l
    top
    -
    Descripcin:Nmero de segundos antes de expirar respuestas invlidas en la cache del stapling de OCSP
    @@ -2835,7 +2709,7 @@ tambi
    top
    -
    Descripcin:Sintetiza respuestas "tryLater" para consultas fallidas de stapling de OCSP
    @@ -2851,7 +2725,7 @@ Un uso potencial puede ser cuando se usa un proxy para hacer consultas OCSP.

    top
    -
    Descripcin:Sobreescribe la URI especificada por el respondedor OCSP especificada en la extensin AIA del certificado
    @@ -2867,7 +2741,7 @@ mod_ssl est
    top
    -
    Descripcin:Tiempo mximo para las consultas de stapling de OCSP
    Sintaxis:SSLStaplingResponderTimeout segundos
    @@ -2886,7 +2760,7 @@ campo nextUpdate est
    top
    -
    Descripcin:Edad mxima permitida para respuesta de stapling OCSP
    Sintaxis:SSLStaplingResponseMaxAge segundos
    @@ -2904,7 +2778,7 @@ OCSP que se incluyen en el saludo TLS (Stapling de OCSP). s
    top
    -
    Descripcin:Tiempo mximo permitido para la validacin del stapling OCSP
    @@ -2924,7 +2798,7 @@ certificado "bueno" se incluir
    top
    -
    Descripcin:Pasa los errores relacionados con stapling de OCSP al cliente
    @@ -2945,7 +2819,7 @@ usa para controlar el l
    top
    -
    Descripcin:Nmero de segundos antes de expirar las respuestas en la cache del stapling de OCSP
    scripts - - - - - - - + + + + + + + - - + - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - + + + - - - + - - - - + - - - - + + + - - - - - - + + + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - + - - - + + - - - - - + + + + - - - + + - - - - - - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - + - - + - - + - - - - + + + @@ -895,205 +900,207 @@ of the current URL a different URL + + - - - - - - - - - - + + + + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - - - - - - - + - - + - - + - - + - - - + - - - - + + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - - + @@ -1110,109 +1117,108 @@ Remote Server Auth - - - - - + + - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - + + + - - - - - - - - + + + + + + + - - + - - - - - - - - - + + + + + + + - - + - - + - - - - + + - - + - - - - - - - + + - - + - +
    Descripcin:Permitir o no a clientes no-SNI acceder a host virtuales basados en nombre. @@ -2976,7 +2850,7 @@ compatible con SNI de OpenSSL.
    top
    -

    Directiva SSLUserName

    +

    Directiva SSLUserName

    @@ -3001,7 +2875,7 @@ cabecera de autenticaci
    top
    -
    Descripcin:Nombre de variable para determinar el nombre de usuario
    Sintaxis:SSLUserName nombre de variable
    @@ -3041,7 +2915,7 @@ configurados usando la directiva
    top
    -
    Descripcin:Activa stapling de las respuestas OCSP en el saludo TLS
    @@ -3079,7 +2953,7 @@ Los siguientes niveles est
    top
    -
    Descripcin:Tipo de verificacin de Certificado Cliente
    Sintaxis:SSLVerifyClient nivel
    diff --git a/docs/manual/mod/mod_ssl_ct.html.en b/docs/manual/mod/mod_ssl_ct.html.en index c520b467b8..8c9d855ac0 100644 --- a/docs/manual/mod/mod_ssl_ct.html.en +++ b/docs/manual/mod/mod_ssl_ct.html.en @@ -121,7 +121,7 @@ testing.

  • Comments
  • top
    -

    Server processing overview

    +

    Server processing overview

    Servers need to send SCTs to their clients. SCTs in a certificate @@ -147,7 +147,7 @@ testing.

    top
    -

    Proxy processing overview

    +

    Proxy processing overview

    The proxy indicates Certificate Transparency awareness in the ClientHello @@ -181,7 +181,7 @@ testing.

    top
    -

    Log configuration

    +

    Log configuration

    Servers and proxies use different information about logs for their processing. @@ -242,7 +242,7 @@ testing.

    top
    -

    Storing SCTs in a form consumable by mod_ssl_ct

    +

    Storing SCTs in a form consumable by mod_ssl_ct

    mod_ssl_ct allows you to configure SCTs statically @@ -255,7 +255,7 @@ testing.

    repository. Refer to write-sct.py

    top
    -

    Logging CT status in the access log

    +

    Logging CT status in the access log

    Proxy and server modes set the SSL_CT_PROXY_STATUS and @@ -270,7 +270,7 @@ testing.

    format of mod_log_config.

    top
    -

    Off-line audit for proxy

    +

    Off-line audit for proxy

    Experimental support for this is implemented in the ctauditscts @@ -300,7 +300,7 @@ testing.

    ctauditscts source code for details on processing the data.

    top
    -
    Descripcin:Profundidad mxima de Certificados CA en la verificacin de Certificado Cliente
    @@ -326,7 +326,7 @@ testing.

    top
    -
    Description:Existing directory where data for off-line audit will be stored
    Syntax:CTAuditStorage directory
    @@ -350,7 +350,7 @@ testing.

    top
    -
    Description:Location of certificate-transparency log client tool
    Syntax:CTLogClient executable
    @@ -369,7 +369,7 @@ testing.

    top
    -
    Description:Log configuration database supporting dynamic updates
    Syntax:CTLogConfigDB filename
    @@ -387,7 +387,7 @@ refreshed
    top
    -
    Description:Maximum age of SCT obtained from a log, before it will be refreshed
    @@ -419,7 +419,7 @@ refreshed
    top
    -
    Description:Level of CT awareness and enforcement for a proxy
    @@ -443,7 +443,7 @@ refreshed
    top
    -
    Description:Existing directory where SCTs are managed
    Syntax:CTSCTStorage directory
    @@ -465,7 +465,7 @@ ServerHello
    top
    -
    Description:Limit on number of SCTs that can be returned in ServerHello
    - - - - - - - + + + + + + + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - + + + - - - + - - - - - - - - - + + + + + + + - - - - - + - - - + + - - - - - - - + + + + - - + - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + - + - - - + + - - - + + - - + - - - + + - - - - - - - - + + - - - - - + + - - - - - - + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - - + + - - - - - - - + + @@ -898,204 +903,206 @@ yönlendirme gönderir. URL’ye yönlendirir. + + - - - - - - - - - - + + + + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - - - - + - - - + + - - + - - + - - + - - - - - - + + + + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - + + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - - + @@ -1112,114 +1119,113 @@ Remote Server Auth - - - - - + + - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - + + + - - - - - - - + + + + - - - - - - - - - - - - + + + + + + - - - - + - - - - + + - - + - - - + - - - - + + - - + - +
    Description:Static configuration of information about a log
    Syntax:CTStaticLogConfig log-id|- public-key-file|- @@ -532,7 +532,7 @@ about the fields which can be configured with this directive.
    top
    -

    CTStaticSCTs Directive

    +

    CTStaticSCTs Directive

    diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en index 1c7dfab95a..8cb53223ca 100644 --- a/docs/manual/mod/mod_status.html.en +++ b/docs/manual/mod/mod_status.html.en @@ -103,7 +103,7 @@ performance
  • Comments
  • top
    -

    Enabling Status Support

    +

    Enabling Status Support

    To enable status reports only for browsers from the example.com @@ -120,7 +120,7 @@ performance http://your.server.name/server-status

    top
    -

    Automatic Updates

    +

    Automatic Updates

    You can get the status page to update itself automatically if @@ -130,7 +130,7 @@ performance

    top
    -

    Machine Readable Status File

    +

    Machine Readable Status File

    A machine-readable version of the status file is available by @@ -142,7 +142,7 @@ performance

    top
    -

    Using server-status to troubleshoot

    +

    Using server-status to troubleshoot

    The server-status page may be used as a starting diff --git a/docs/manual/mod/mod_status.html.es b/docs/manual/mod/mod_status.html.es index cf2c864802..45a07a38c4 100644 --- a/docs/manual/mod/mod_status.html.es +++ b/docs/manual/mod/mod_status.html.es @@ -94,12 +94,12 @@

    Directivas

    Este mdulo no suministra ninguna directiva.

    -

    Bugfix checklist

    Consulte tambin

    +

    Lista de comprobacin de errores corregidos

    Consulte tambin

    top
    -

    Activando el Soporte de Estado

    +

    Activando el Soporte de Estado

    Para activar los reportes de estado para navegadores tn solo desde el @@ -116,7 +116,7 @@ http://your.server.name/server-status

    top
    -

    Actualizaciones Automticas

    +

    Actualizaciones Automticas

    Puede hacer que la pgina de estado se actualice automticamente si tiene @@ -126,7 +126,7 @@

    top
    -

    Fichero de Estado legible por mquina

    +

    Fichero de Estado legible por mquina

    Una versin legible por mquina del fichero de estado est disponible @@ -138,7 +138,7 @@

    top
    -

    Usando server-status para identificar problemas

    +

    Usando server-status para identificar problemas

    La pgina server-status puede usarse como un lugar donde diff --git a/docs/manual/mod/mod_status.html.ja.utf8 b/docs/manual/mod/mod_status.html.ja.utf8 index 1431a67b42..3de47b6555 100644 --- a/docs/manual/mod/mod_status.html.ja.utf8 +++ b/docs/manual/mod/mod_status.html.ja.utf8 @@ -89,7 +89,7 @@

  • コメント
  • top
    -

    Status を使用可能にする

    +

    Status を使用可能にする

    example.com ドメインからのブラウザのみに対して @@ -110,7 +110,7 @@ 知ることができるようになります。

    top
    -

    自動更新

    +

    自動更新

    ブラウザが「リフレッシュ」機能をサポートしていれば、ステータスページを @@ -120,7 +120,7 @@

    top
    -

    機械読み取り可能なステータスファイル

    +

    機械読み取り可能なステータスファイル

    http://your.server.name/server-status?auto を diff --git a/docs/manual/mod/mod_status.html.ko.euc-kr b/docs/manual/mod/mod_status.html.ko.euc-kr index 376a743c2d..6015fb5137 100644 --- a/docs/manual/mod/mod_status.html.ko.euc-kr +++ b/docs/manual/mod/mod_status.html.ko.euc-kr @@ -84,7 +84,7 @@

  • Comments
  • top
    -

    Status ϱ

    +

    Status ϱ

    foo.com ο Ը ¸ ַ @@ -104,7 +104,7 @@ ϸ 踦 ִ.

    top
    -

    ڵ

    +

    ڵ

    "簻" Ѵٸ status ڵ @@ -114,7 +114,7 @@

    top
    -

    ǻͰ ִ Status

    +

    ǻͰ ִ Status

    http://your.server.name/server-status?auto diff --git a/docs/manual/mod/mod_status.html.tr.utf8 b/docs/manual/mod/mod_status.html.tr.utf8 index 5cfd6aa9d4..ad962d6305 100644 --- a/docs/manual/mod/mod_status.html.tr.utf8 +++ b/docs/manual/mod/mod_status.html.tr.utf8 @@ -89,7 +89,7 @@

  • Yorum
  • top
    -

    Durum Bilgisi Desteğinin Etkinleştirilmesi

    +

    Durum Bilgisi Desteğinin Etkinleştirilmesi

    Durum raporları, sadece example.com alanından ve sadece tarayıcılar için @@ -111,7 +111,7 @@ şeklinde bir istek yapabilirsiniz.

    top
    -

    Sayfanın Tazelenmesi

    +

    Sayfanın Tazelenmesi

    Tarayıcınız “tazeleme” yeteneğine sahipse durum sayfası düzenli @@ -121,7 +121,7 @@

    top
    -

    Makine Tarafından Okunabilen Durum Dosyası

    +

    Makine Tarafından Okunabilen Durum Dosyası

    Durum dosyasının makine tarafından okunabilen sürümüne @@ -141,7 +141,7 @@

    top
    -

    Sorun gidermek için server-status kullanımı

    +

    Sorun gidermek için server-status kullanımı

    Sunucunuzun kullanılabilir tüm özkaynakları (işlemci veya bellek) diff --git a/docs/manual/mod/mod_substitute.html.en b/docs/manual/mod/mod_substitute.html.en index b998fdb202..110a6e0d5f 100644 --- a/docs/manual/mod/mod_substitute.html.en +++ b/docs/manual/mod/mod_substitute.html.en @@ -50,7 +50,7 @@

  • Comments
  • top
    -
    Description:Static configuration of one or more SCTs for a server certificate
    @@ -163,7 +163,7 @@ Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"<
    top
    -
    Description:Pattern to filter the response content
    Syntax:Substitute s/pattern/substitution/[infq]
    @@ -187,7 +187,7 @@ Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"<
    top
    -
    Description:Change the merge order of inherited patterns
    Syntax:SubstituteInheritBefore on|off
    diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en index 74bdc96371..1ee6b13a7c 100644 --- a/docs/manual/mod/mod_suexec.html.en +++ b/docs/manual/mod/mod_suexec.html.en @@ -52,7 +52,7 @@ and Group
  • Comments
  • top
    -
    Description:Set the maximum line size
    Syntax:SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G)
    diff --git a/docs/manual/mod/mod_suexec.html.ja.utf8 b/docs/manual/mod/mod_suexec.html.ja.utf8 index e6aa6e4d4e..1b3966f225 100644 --- a/docs/manual/mod/mod_suexec.html.ja.utf8 +++ b/docs/manual/mod/mod_suexec.html.ja.utf8 @@ -57,7 +57,7 @@
  • コメント
  • top
    -
    Description:User and group for CGI programs to run as
    Syntax:SuexecUserGroup User Group
    diff --git a/docs/manual/mod/mod_suexec.html.ko.euc-kr b/docs/manual/mod/mod_suexec.html.ko.euc-kr index c635ad06db..a42d69370c 100644 --- a/docs/manual/mod/mod_suexec.html.ko.euc-kr +++ b/docs/manual/mod/mod_suexec.html.ko.euc-kr @@ -55,7 +55,7 @@
  • Comments
  • top
    -
    説明:CGI プログラムのユーザパーミッション、グループパーミッション
    構文:SuexecUserGroup User Group
    diff --git a/docs/manual/mod/mod_suexec.html.tr.utf8 b/docs/manual/mod/mod_suexec.html.tr.utf8 index 1865d8322b..7d894bf05b 100644 --- a/docs/manual/mod/mod_suexec.html.tr.utf8 +++ b/docs/manual/mod/mod_suexec.html.tr.utf8 @@ -55,7 +55,7 @@
  • Yorum
  • top
    -
    :CGI α׷ ڿ ׷
    :SuexecUserGroup User Group
    diff --git a/docs/manual/mod/mod_syslog.html.en b/docs/manual/mod/mod_syslog.html.en index b40f351dff..5c1214a17d 100644 --- a/docs/manual/mod/mod_syslog.html.en +++ b/docs/manual/mod/mod_syslog.html.en @@ -50,7 +50,7 @@
  • Comments
  • top
    -

    Examples

    +

    Examples

    Using syslog in ErrorLog directive (see core) diff --git a/docs/manual/mod/mod_systemd.html.en b/docs/manual/mod/mod_systemd.html.en index af75a1f91a..f202ae5eb2 100644 --- a/docs/manual/mod/mod_systemd.html.en +++ b/docs/manual/mod/mod_systemd.html.en @@ -51,7 +51,7 @@

  • Comments
  • top
    -
    Açıklama:CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir.
    diff --git a/docs/manual/mod/mod_unique_id.html.en b/docs/manual/mod/mod_unique_id.html.en index 4833ebe2a8..464c0f64ba 100644 --- a/docs/manual/mod/mod_unique_id.html.en +++ b/docs/manual/mod/mod_unique_id.html.en @@ -59,7 +59,7 @@ identifier for each request
  • Comments
  • top
    -

    Theory

    +

    Theory

    First a brief recap of how the Apache server works on Unix diff --git a/docs/manual/mod/mod_unique_id.html.ja.utf8 b/docs/manual/mod/mod_unique_id.html.ja.utf8 index 43326aad3a..65bd7734d0 100644 --- a/docs/manual/mod/mod_unique_id.html.ja.utf8 +++ b/docs/manual/mod/mod_unique_id.html.ja.utf8 @@ -62,7 +62,7 @@

  • コメント
  • top
    -

    理論

    +

    理論

    まずはじめに、Apache サーバが Unix diff --git a/docs/manual/mod/mod_unique_id.html.ko.euc-kr b/docs/manual/mod/mod_unique_id.html.ko.euc-kr index 17c36a993a..ed4c78e012 100644 --- a/docs/manual/mod/mod_unique_id.html.ko.euc-kr +++ b/docs/manual/mod/mod_unique_id.html.ko.euc-kr @@ -58,7 +58,7 @@

  • Comments
  • top
    -

    ̷

    +

    ̷

    н ýۿ ġ  ϴ diff --git a/docs/manual/mod/mod_unixd.html.en b/docs/manual/mod/mod_unixd.html.en index 53e0e0ae13..1cf292c952 100644 --- a/docs/manual/mod/mod_unixd.html.en +++ b/docs/manual/mod/mod_unixd.html.en @@ -48,7 +48,7 @@

  • Comments
  • top
    -
    Description:Enable shutting down the httpd when it is idle for some time.
    Syntax:IdleShutdown seconds
    @@ -68,7 +68,7 @@
    top
    -
    Description:Directory for apache to run chroot(8) after startup.
    Syntax:ChrootDir /path/to/directory
    @@ -113,7 +113,7 @@ requests
    top
    -
    Description:Group under which the server will answer requests
    @@ -130,7 +130,7 @@ Off otherwise
    top
    -
    Description:Enable or disable the suEXEC feature
    Syntax:Suexec On|Off
    diff --git a/docs/manual/mod/mod_unixd.html.tr.utf8 b/docs/manual/mod/mod_unixd.html.tr.utf8 index 2a759e16af..309b99b43f 100644 --- a/docs/manual/mod/mod_unixd.html.tr.utf8 +++ b/docs/manual/mod/mod_unixd.html.tr.utf8 @@ -47,7 +47,7 @@
  • Yorum
  • top
    -
    Description:The userid under which the server will answer requests
    @@ -70,7 +70,7 @@
    top
    -
    Açıklama:Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini belirler.
    @@ -117,7 +117,7 @@
    top
    -
    Açıklama:İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
    Sözdizimi:Group unix-grubu
    @@ -136,7 +136,7 @@
    top
    -
    Açıklama:suEXEC özelliğini etkin veya etkisiz yapar
    Sözdizimi:Suexec On|Off
    diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en index 303b425c51..6f606c126e 100644 --- a/docs/manual/mod/mod_userdir.html.en +++ b/docs/manual/mod/mod_userdir.html.en @@ -54,7 +54,7 @@ tutorial
  • Comments
  • top
    -
    Açıklama:İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı belirler.
    scripts - - - - - - - - - + + + + + + + + + - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - - - + + + + + + - - - - + + + - - - - + + - - - + - - - - + + + - - - - - - + + + - - - - - - - + + + + + + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - + + + + + + + - - - - - - - - + + - - + - - - - + + - - - - - + + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - + - - + - - + - - - - + + + @@ -865,198 +870,200 @@ header for proxied requests ̷ + + - - - - - - - - - - + + + + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - - - - - - - - - - - + + + + + - - + - - - + - - - - + + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + + - - - - - + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - - + @@ -1073,108 +1080,107 @@ Remote Server Auth - - - - - + + - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - + + + - - - - - - - - + + + + + + + - - + - - - - - - - - - + + + + + + + - - + - - + - - - - + + - - + - - - - - - - + + - - + - +
    Description:Location of the user-specific directories
    Syntax:UserDir directory-filename [directory-filename] ... diff --git a/docs/manual/mod/mod_userdir.html.ja.utf8 b/docs/manual/mod/mod_userdir.html.ja.utf8 index efcabdf24a..44375221d6 100644 --- a/docs/manual/mod/mod_userdir.html.ja.utf8 +++ b/docs/manual/mod/mod_userdir.html.ja.utf8 @@ -60,7 +60,7 @@
  • コメント
  • top
    -

    UserDir ディレクティブ

    +

    UserDir ディレクティブ

    diff --git a/docs/manual/mod/mod_userdir.html.ko.euc-kr b/docs/manual/mod/mod_userdir.html.ko.euc-kr index 30413059cc..7e7f145140 100644 --- a/docs/manual/mod/mod_userdir.html.ko.euc-kr +++ b/docs/manual/mod/mod_userdir.html.ko.euc-kr @@ -55,7 +55,7 @@
  • Comments
  • top
    -
    説明:ユーザ専用ディレクトリの位置
    構文:UserDir directory-filename [directory-filename] ...
    diff --git a/docs/manual/mod/mod_userdir.html.tr.utf8 b/docs/manual/mod/mod_userdir.html.tr.utf8 index 72ebb45c19..ecfeee7d7c 100644 --- a/docs/manual/mod/mod_userdir.html.tr.utf8 +++ b/docs/manual/mod/mod_userdir.html.tr.utf8 @@ -58,7 +58,7 @@
  • Yorum
  • top
    -
    :ں 丮 ġ
    :UserDir directory-filename
    diff --git a/docs/manual/mod/mod_usertrack.html.fr b/docs/manual/mod/mod_usertrack.html.fr index fb3a618631..add7732b2d 100644 --- a/docs/manual/mod/mod_usertrack.html.fr +++ b/docs/manual/mod/mod_usertrack.html.fr @@ -29,6 +29,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut tre prime. Vrifiez la version + anglaise pour les changements rcents.
    Açıklama:Kullanıcıya özel dizinlerin yeri
    Sözdizimi:UserDir dizin [dizin] ...
    - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - - + + + + - - + - - - - + - - - - + + + - - - + - - - - - - + + + + - - - - + + + - - - - + + + - - + - - - - - + + + + - - - - - - - + + + + + + - - - + - - - + + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + - - - + + - - - + + - - + - - - + + - - - - - - - - + + - - - + - - + - - - - - - + + - - - - + + - - - - + + - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - + - - - - - - - + + + + - - + - - + - - + + + リダイレクトを送る + + - - - - - - - - - - + + + + + + + + + + - - - - - - + + + - - + - - - - - - + - - - - - + + + + - - - - + - - - - - - - - - - + + + + + + - - + - - - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - - - + + + + + + + - - - - - + + + + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - - + @@ -1047,109 +1054,108 @@ Remote Server Auth - - - - - + + - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - + + + - - - - - - - - + + + + + + + - - + - - - - - - - - - - + + + + + + + - - - + - - - - + + - - + - - - - - - - + + - - + - +
    Description: Journalisation Clickstream des liens parcourus par un utilisateur sur un site diff --git a/docs/manual/mod/mod_version.html.en b/docs/manual/mod/mod_version.html.en index 7dc0fe233d..5cb689d839 100644 --- a/docs/manual/mod/mod_version.html.en +++ b/docs/manual/mod/mod_version.html.en @@ -63,7 +63,7 @@
  • Comments
  • top
    -

    <IfVersion> Directive

    +

    <IfVersion> Directive

    Description:contains version dependent configuration
    Syntax:<IfVersion [[!]operator] version> ... diff --git a/docs/manual/mod/mod_version.html.ja.utf8 b/docs/manual/mod/mod_version.html.ja.utf8 index 9cdfa37704..3626501228 100644 --- a/docs/manual/mod/mod_version.html.ja.utf8 +++ b/docs/manual/mod/mod_version.html.ja.utf8 @@ -63,7 +63,7 @@
  • コメント
  • top
    -

    <IfVersion> ディレクティブ

    +

    <IfVersion> ディレクティブ

    説明:バージョン依存の設定を入れる
    構文:<IfVersion [[!]operator] version> ... diff --git a/docs/manual/mod/mod_version.html.ko.euc-kr b/docs/manual/mod/mod_version.html.ko.euc-kr index e424da4577..bc09b6c67e 100644 --- a/docs/manual/mod/mod_version.html.ko.euc-kr +++ b/docs/manual/mod/mod_version.html.ko.euc-kr @@ -71,7 +71,7 @@
  • Comments
  • top
    -

    <IfVersion> þ

    +

    <IfVersion> þ

    : ´
    :<IfVersion [[!]operator] version> ... diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en index 43fc130950..7e37b77196 100644 --- a/docs/manual/mod/mod_vhost_alias.html.en +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -75,7 +75,7 @@ VirtualScriptAlias "/never/found/%0/cgi-bin/"
  • Comments
  • top
    -

    Directory Name Interpolation

    +

    Directory Name Interpolation

    All the directives in this module interpolate a string into @@ -139,7 +139,7 @@ VirtualScriptAlias "/never/found/%0/cgi-bin/"

    top
    -

    Examples

    +

    Examples

    For simple name-based virtual hosts you might use the @@ -240,7 +240,7 @@ VirtualScriptAliasIP "/usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin" in conjunction with this module.

    top
    -

    VirtualDocumentRoot Directive

    +

    VirtualDocumentRoot Directive

    @@ -271,7 +271,7 @@ in each virtual host.
    top
    -
    Description:Dynamically configure the location of the document root for a given virtual host
    @@ -290,7 +290,7 @@ for a given virtual host
    top
    -
    Description:Dynamically configure the location of the document root for a given virtual host
    @@ -310,7 +310,7 @@ a given virtual host
    top
    -
    Description:Dynamically configure the location of the CGI directory for a given virtual host
    diff --git a/docs/manual/mod/mod_vhost_alias.html.tr.utf8 b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 index 36ecca42b7..a56ff4141b 100644 --- a/docs/manual/mod/mod_vhost_alias.html.tr.utf8 +++ b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 @@ -76,7 +76,7 @@ Sanal Barındırma
  • Yorum
  • top
    -

    Dizin İsimlerinin Elde Edilmesi

    +

    Dizin İsimlerinin Elde Edilmesi

    Bu modüldeki tüm yönergeler bir dizgeyi bir dosya yoluna dönüştürerek @@ -138,7 +138,7 @@ Sanal Barındırma

    top
    -

    Örnekler

    +

    Örnekler

    Sunucu yapılandırma dosyanızda isme dayalı sanal konaklar için @@ -225,7 +225,7 @@ Sanal Barındırma birlikte kullanıldığında çok yararlı olurlar.

    top
    -
    Description:Dynamically configure the location of the CGI directory for a given virtual host
    @@ -248,7 +248,7 @@ Sanal Barındırma
    top
    -
    Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır.
    @@ -265,7 +265,7 @@ Sanal Barındırma
    top
    -
    Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır.
    @@ -286,7 +286,7 @@ Sanal Barındırma
    top
    -
    Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır.
    diff --git a/docs/manual/mod/mod_watchdog.html.en b/docs/manual/mod/mod_watchdog.html.en index a28df2643b..7bb6c6128c 100644 --- a/docs/manual/mod/mod_watchdog.html.en +++ b/docs/manual/mod/mod_watchdog.html.en @@ -60,7 +60,7 @@ core or, if a dynamic module, be loaded before the calling module.
  • Comments
  • top
    -
    Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır.
    diff --git a/docs/manual/mod/mod_xml2enc.html.en b/docs/manual/mod/mod_xml2enc.html.en index 790ee74e89..a1a23d71a1 100644 --- a/docs/manual/mod/mod_xml2enc.html.en +++ b/docs/manual/mod/mod_xml2enc.html.en @@ -63,7 +63,7 @@ for 2.2.x versions
    Description:Watchdog interval in seconds
    Syntax:WatchdogInterval time-interval[s]
  • Comments
  • top
    -

    Usage

    +

    Usage

    There are two usage scenarios: with modules programmed to work with mod_xml2enc, and with those that are not aware of it:

    @@ -95,7 +95,7 @@ for 2.2.x versions
    top
    -

    Programming API

    +

    Programming API

    Programmers writing libxml2-based filter modules are encouraged to enable them for mod_xml2enc, to provide strong i18n support for your users without reinventing the wheel. The programming API is exposed in @@ -103,7 +103,7 @@ for 2.2.x versions

    mod_proxy_html.

    top
    -

    Detecting an Encoding

    +

    Detecting an Encoding

    Unlike mod_charset_lite, mod_xml2enc is designed to work with data whose encoding cannot be known in advance and thus configured. It therefore uses 'sniffing' techniques to detect the @@ -122,7 +122,7 @@ for 2.2.x versions

    it is used and detection is stopped.

    top
    -

    Output Encoding

    +

    Output Encoding

    libxml2 always uses UTF-8 (Unicode) internally, and libxml2-based filter modules will output that by default. mod_xml2enc can change the output encoding through the API, but there @@ -132,13 +132,13 @@ necessary, and is not recommended due to the extra processing load on the server of an unnecessary conversion.

    top
    -

    Unsupported Encodings

    +

    Unsupported Encodings

    If you are working with encodings that are not supported by any of the conversion methods available on your platform, you can still alias them to a supported encoding using xml2EncAlias.

    top
    -

    xml2EncAlias Directive

    +

    xml2EncAlias Directive

    @@ -155,7 +155,7 @@ them to a supported encoding using xml2EncAlias.<
    top
    -
    Description:Recognise Aliases for encoding values
    Syntax:xml2EncAlias charset alias [alias ...]
    @@ -176,7 +176,7 @@ module for earlier versions.
    top
    -
    Description:Sets a default encoding to assume when absolutely no information can be automatically detected
    diff --git a/docs/manual/mod/module-dict.html.en b/docs/manual/mod/module-dict.html.en index 77fd01bf11..5ff35e6823 100644 --- a/docs/manual/mod/module-dict.html.en +++ b/docs/manual/mod/module-dict.html.en @@ -41,12 +41,12 @@

    See also

    top
    -

    Description

    +

    Description

    A brief description of the purpose of the module.

    top
    -

    Status

    +

    Status

    This indicates how tightly bound into the Apache Web server the module is; in other words, you may need to recompile the @@ -91,7 +91,7 @@

    top
    -

    Source File

    +

    Source File

    This quite simply lists the name of the source file which contains the code for the module. This is also the name used by @@ -99,7 +99,7 @@ directive.

    top
    -

    Module Identifier

    +

    Module Identifier

    This is a string which identifies the module for use in the LoadModule directive when @@ -107,7 +107,7 @@ the external variable of type module in the source file.

    top
    -

    Compatibility

    +

    Compatibility

    If the module was not part of the original Apache version 2 distribution, the version in which it was introduced should be diff --git a/docs/manual/mod/module-dict.html.ja.utf8 b/docs/manual/mod/module-dict.html.ja.utf8 index d43e9e20b0..c99dde04ee 100644 --- a/docs/manual/mod/module-dict.html.ja.utf8 +++ b/docs/manual/mod/module-dict.html.ja.utf8 @@ -41,12 +41,12 @@

    参照

    top
    -

    説明

    +

    説明

    モジュールの目的の短い説明。

    top
    -

    ステータス

    +

    ステータス

    これは、そのモジュールが Apache ウェブサーバにどれくらい密接に組み込まれているかを示します。 @@ -91,7 +91,7 @@

    top
    -

    ソースファイル

    +

    ソースファイル

    これは単純に、 そのモジュールに必要なコードを含むソースファイルの名前を列挙したものです。 @@ -100,7 +100,7 @@

    top
    -

    モジュール識別子

    +

    モジュール識別子

    この文字列は、モジュールの動的読み込みを行なうときに使用する LoadModule ディレクティブにおいて使用されるモジュールの識別子です。 @@ -108,7 +108,7 @@

    top
    -

    互換性

    +

    互換性

    あるモジュールが Apache バージョン 2 の配布に含まれていなかった場合、 diff --git a/docs/manual/mod/module-dict.html.ko.euc-kr b/docs/manual/mod/module-dict.html.ko.euc-kr index e3e7320929..3d170e4cd1 100644 --- a/docs/manual/mod/module-dict.html.ko.euc-kr +++ b/docs/manual/mod/module-dict.html.ko.euc-kr @@ -41,12 +41,12 @@

    top
    -

    +

    .

    top
    -

    +

    ġ 󸶳 ִ Ÿ. , Ư ϱؼ ٽ @@ -85,14 +85,14 @@

    top
    -

    ҽ

    +

    ҽ

    ϰ ؼ ҽڵ尡 ִ ҽϸ̴. <IfModule> þ ϴ ̸̱⵵ ϴ.

    top
    -

    +

    Īϴ ڿ, о̴ LoadModule þ @@ -100,7 +100,7 @@ ̸̴.

    top
    -

    +

    ġ 2 Ե ʾҴٸ, ó Ұ ˷ش. , Ư diff --git a/docs/manual/mod/module-dict.html.tr.utf8 b/docs/manual/mod/module-dict.html.tr.utf8 index 102deeba08..d0fa239eaa 100644 --- a/docs/manual/mod/module-dict.html.tr.utf8 +++ b/docs/manual/mod/module-dict.html.tr.utf8 @@ -40,12 +40,12 @@

    Ayrıca bakınız:

    top
    -

    Açıklama

    +

    Açıklama

    Modülün kullanım amacının kısa bir açıklaması.

    top
    -

    Durum

    +

    Durum

    Modülün Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. Başka bir deyişle, modüle ve işlevselliğine erişim kazanmak için sunucuyu yeniden derlemek gerekip gerekmediği ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

    @@ -72,17 +72,17 @@
    top
    -

    Kaynak Dosyası

    +

    Kaynak Dosyası

    Karşısına modül kodunu içeren kaynak dosyasının ismi yazılır. Bu isim ayrıca <IfModule> yönergesi tarafından da kullanılır.

    top
    -

    Modül Betimleyici

    +

    Modül Betimleyici

    Modüller devingen olarak yüklenirken LoadModule yönergesinde kullanmak için modülü betimleyen dizgedir. Aslında, kaynak dosyasında module türündeki harici değişkenin ismidir.

    top
    -

    Uyumluluk

    +

    Uyumluluk

    Eğer modül Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz konusu sürüm burada belirtilir. Ayrıca, modülün kullanımı belli platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

    diff --git a/docs/manual/mod/mpm_common.html.de b/docs/manual/mod/mpm_common.html.de index 34f720dc93..499ef10f90 100644 --- a/docs/manual/mod/mpm_common.html.de +++ b/docs/manual/mod/mpm_common.html.de @@ -69,7 +69,7 @@
  • Kommentare
  • top
    -
    Description:Advise the parser to skip leading junk.
    Syntax:xml2StartParse element [element ...]
    @@ -84,7 +84,7 @@ to the httpd process. noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Treat some errors accepting a new connection as non-fatal to the httpd process.
    @@ -115,7 +115,7 @@ to the httpd process.
    top
    -
    Beschreibung:Verzeichnis, in das der Apache zu wechseln versucht, bevor er einen Hauptspeicherauszug erstellt
    @@ -138,7 +138,7 @@ Ausnahmefehler behandeln lassen kann
    top
    -
    Beschreibung:Aktiviert einen Hook, der nach einem Absturz noch Ausnahmefehler behandeln lassen kann
    @@ -151,7 +151,7 @@ will exit. noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Specify a timeout after which a gracefully shutdown server will exit.
    @@ -218,7 +218,7 @@ will exit.
    top
    -
    Beschreibung:IP-Adressen und Ports, an denen der Server lauscht
    Syntax:Listen [IP-Addresse:]Port
    @@ -242,7 +242,7 @@ will exit.
    top
    -
    Beschreibung:Maximale Lnge der Warteschlange schwebender Verbindungen
    @@ -260,7 +260,7 @@ in *BSDs. noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Ratio between the number of CPU cores (online) and the number of listeners' buckets
    @@ -275,7 +275,7 @@ will handle during its life noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Limit on the number of connections that an individual child server will handle during its life
    top
    -
    Beschreibung:Maximale Menge des Arbeitsspeichers, den die Haupt-Zuteilungsroutine verwalten darf, ohne free() @@ -293,7 +293,7 @@ will handle during its life
    @@ -306,7 +306,7 @@ simultaneously noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:Maximum number of connections that will be processed simultaneously
    @@ -351,7 +351,7 @@ simultaneously
    top
    -
    Beschreibung:Maximale Anzahl unbeschftigter Threads
    Syntax:MaxSpareThreads Anzahl
    @@ -391,7 +391,7 @@ simultaneously
    top
    -
    Beschreibung:Minimale Anzahl unbeschftigter Threads, die zur Bedienung von Anfragespitzen zur Verfgung stehen
    @@ -429,7 +429,7 @@ ablegt
    top
    -
    Beschreibung:Datei, in welcher der Server die Prozess-ID des Daemons ablegt
    @@ -441,7 +441,7 @@ ablegt noch nicht bersetzt. Bitte schauen Sie in die englische Version.

    top
    -
    Beschreibung:TCP receive buffer size
    Syntax:ReceiveBufferSize bytes
    @@ -482,7 +482,7 @@ ablegt
    top
    -
    Beschreibung:Ablageort der Datei, die zur Speicherung von Daten zur Koordinierung der Kindprozesse verwendet wird
    @@ -502,7 +502,7 @@ ablegt
    top
    -
    Beschreibung:Gre des TCP-Puffers
    Syntax:SendBufferSize Bytes
    @@ -560,7 +560,7 @@ ablegt
    top
    -
    Beschreibung:Obergrenze fr die konfigurierbare Anzahl von Prozessen
    @@ -584,7 +584,7 @@ ablegt
    top
    -
    Beschreibung:Anzahl der Kindprozesse des Servers, die beim Start erstellt werden
    @@ -609,7 +609,7 @@ ablegt
    top
    -
    Beschreibung:Anzahl der Threads, die beim Start erstellt werden
    Syntax:StartThreads Anzahl
    @@ -655,7 +655,7 @@ ablegt
    top
    -
    Beschreibung:Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads pro Kindprozess
    @@ -681,7 +681,7 @@ ablegt
    top
    -
    Beschreibung:Anzahl der Threads, die mit jedem Kindprozess gestartet werden
    diff --git a/docs/manual/mod/mpm_common.html.en b/docs/manual/mod/mpm_common.html.en index dbcfd0fe9b..e4ad9a10f3 100644 --- a/docs/manual/mod/mpm_common.html.en +++ b/docs/manual/mod/mpm_common.html.en @@ -66,7 +66,7 @@ more than one multi-processing module (MPM)
  • Comments
  • top
    -
    Beschreibung:Die Gre des Stacks in Bytes, der von Threads verwendet wird, die Client-Verbindungen bearbeiten.
    @@ -95,7 +95,7 @@ to the httpd process.
    top
    -
    Description:Treat some errors accepting a new connection as non-fatal to the httpd process.
    @@ -144,7 +144,7 @@ switch before dumping core
    top
    -
    Description:Directory where Apache HTTP Server attempts to switch before dumping core
    @@ -165,7 +165,7 @@ after a crash
    top
    -
    Description:Enables a hook that runs exception handlers after a crash
    @@ -184,7 +184,7 @@ will exit.
    top
    -
    Description:Specify a timeout after which a gracefully shutdown server will exit.
    @@ -262,7 +262,7 @@ including other causes.
    top
    -
    Description:IP addresses and ports that the server listens to
    @@ -285,7 +285,7 @@ including other causes.
    top
    -
    Description:Maximum length of the queue of pending connections
    Syntax:ListenBacklog backlog
    @@ -357,7 +357,7 @@ in *BSDs.
    top
    -
    Description:Ratio between the number of CPU cores (online) and the number of listeners' buckets
    @@ -382,7 +382,7 @@ will handle during its life
    top
    -
    Description:Limit on the number of connections that an individual child server will handle during its life
    @@ -400,7 +400,7 @@ to hold without calling free()
    top
    -
    Description:Maximum amount of memory that the main allocator is allowed to hold without calling free()
    @@ -437,7 +437,7 @@ simultaneously
    top
    -
    Description:Maximum number of connections that will be processed simultaneously
    @@ -488,7 +488,7 @@ simultaneously
    top
    -
    Description:Maximum number of idle threads
    Syntax:MaxSpareThreads number
    @@ -525,7 +525,7 @@ spikes
    top
    -
    Description:Minimum number of idle threads available to handle request spikes
    @@ -559,7 +559,7 @@ of the daemon
    top
    -
    Description:File where the server records the process ID of the daemon
    @@ -576,7 +576,7 @@ of the daemon
    top
    -
    Description:TCP receive buffer size
    Syntax:ReceiveBufferSize bytes
    @@ -616,7 +616,7 @@ Apache HTTP Server
    top
    -
    Description:Location of the file used to store coordination data for the child processes
    @@ -644,7 +644,7 @@ Apache HTTP Server
    top
    -
    Description:TCP buffer size
    Syntax:SendBufferSize bytes
    @@ -703,7 +703,7 @@ Apache HTTP Server
    top
    -
    Description:Upper limit on configurable number of processes
    Syntax:ServerLimit number
    @@ -727,7 +727,7 @@ Apache HTTP Server
    top
    -
    Description:Number of child server processes created at startup
    Syntax:StartServers number
    @@ -752,7 +752,7 @@ Apache HTTP Server
    top
    -
    Description:Number of threads created on startup
    Syntax:StartThreads number
    @@ -793,7 +793,7 @@ per child process
    top
    -
    Description:Sets the upper limit on the configurable number of threads per child process
    @@ -817,7 +817,7 @@ per child process
    top
    -
    Description:Number of threads created by each child process
    Syntax:ThreadsPerChild number
    diff --git a/docs/manual/mod/mpm_common.html.ja.utf8 b/docs/manual/mod/mpm_common.html.ja.utf8 index 590aec7ea1..7055feafca 100644 --- a/docs/manual/mod/mpm_common.html.ja.utf8 +++ b/docs/manual/mod/mpm_common.html.ja.utf8 @@ -70,7 +70,7 @@
  • コメント
  • top
    -
    Description:The size in bytes of the stack used by threads handling client connections
    @@ -85,7 +85,7 @@ to the httpd process. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Treat some errors accepting a new connection as non-fatal to the httpd process.
    @@ -113,7 +113,7 @@ to the httpd process.
    top
    -
    説明:Apache がコアダンプする前に移動を試みるディレクトリ
    @@ -135,7 +135,7 @@ to the httpd process.
    top
    -
    説明:クラッシュの後に例外ハンドラを実行するフックを有効にする
    構文:EnableExceptionHook On|Off
    @@ -154,7 +154,7 @@ to the httpd process.
    top
    -
    説明:穏やかな停止をかけた後、終了するまで待つ時間
    構文:GracefulShutDownTimeout seconds
    @@ -238,7 +238,7 @@ to the httpd process.
    top
    -
    説明:サーバが listen するIP アドレスとポート番号
    構文:Listen [IP-address:]portnumber [protocol]
    @@ -262,7 +262,7 @@ to the httpd process.
    top
    -
    説明:保留状態のコネクションのキューの最大長
    構文:ListenBacklog backlog
    @@ -280,7 +280,7 @@ in *BSDs. まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Ratio between the number of CPU cores (online) and the number of listeners' buckets
    @@ -295,7 +295,7 @@ will handle during its life まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Limit on the number of connections that an individual child server will handle during its life
    @@ -312,7 +312,7 @@ will handle during its life
    top
    -
    説明:free() が呼ばれない限り、 主メモリアロケータが保持し続けられるメモリの最大量
    @@ -325,7 +325,7 @@ simultaneously まだ翻訳されていません。英語版をご覧ください。

    top
    -
    説明:Maximum number of connections that will be processed simultaneously
    @@ -378,7 +378,7 @@ simultaneously
    top
    -
    説明:アイドルスレッドの最大数
    構文:MaxSpareThreads number
    @@ -417,7 +417,7 @@ simultaneously
    top
    -
    説明:リクエストに応答することのできる アイドルスレッド数の最小数
    @@ -458,7 +458,7 @@ simultaneously
    top
    -
    説明:デーモンのプロセス ID をサーバが記録するためのファイル
    @@ -473,7 +473,7 @@ simultaneously
    top
    -
    説明:TCP 受信バッファサイズ
    構文:ReceiveBufferSize bytes
    @@ -510,7 +510,7 @@ simultaneously
    top
    -
    説明:子プロセスと連携するためのデータを保存する ファイルの位置
    @@ -528,7 +528,7 @@ simultaneously
    top
    -
    説明:TCP バッファサイズ
    構文:SendBufferSize bytes
    @@ -592,7 +592,7 @@ simultaneously
    top
    -
    説明:設定可能なサーバプロセス数の上限
    構文:ServerLimit number
    @@ -614,7 +614,7 @@ simultaneously
    top
    -
    説明:起動時に生成される子サーバプロセスの数
    構文:StartServers number
    @@ -638,7 +638,7 @@ simultaneously
    top
    -
    説明:起動時に生成されるスレッドの数
    構文:StartThreads number
    @@ -686,7 +686,7 @@ simultaneously
    top
    -
    説明:設定可能な子プロセス毎のスレッド数の上限を 設定します
    @@ -712,7 +712,7 @@ simultaneously
    top
    -
    説明:子プロセスそれぞれに生成されるスレッド数
    構文:ThreadsPerChild number
    diff --git a/docs/manual/mod/mpm_common.html.tr.utf8 b/docs/manual/mod/mpm_common.html.tr.utf8 index 0cdeef354c..91f40d1653 100644 --- a/docs/manual/mod/mpm_common.html.tr.utf8 +++ b/docs/manual/mod/mpm_common.html.tr.utf8 @@ -67,7 +67,7 @@
  • Yorum
  • top
    -
    説明:クライアントのコネクションを受け持つスレッドが使用する スタックのバイト数
    @@ -81,7 +81,7 @@ to the httpd process.
    Açıklama:Treat some errors accepting a new connection as non-fatal to the httpd process.

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    CoreDumpDirectory Yönergesi

    +

    CoreDumpDirectory Yönergesi

    @@ -138,7 +138,7 @@ to the httpd process.
    top
    -
    Açıklama:core dosyasını dökümlemek üzere Apache HTTP Sunucusunun geçmeye çalışacağı dizin.
    @@ -161,7 +161,7 @@ to the httpd process.
    top
    -
    Açıklama:Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak kancayı etkin kılar.
    @@ -182,7 +182,7 @@ to the httpd process.
    top
    -
    Açıklama:Sunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar geçecek süre için bir zaman aşımı belirler.
    scripts - - - - - - - + + + + + + + - - + - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - + + + - - - + - - - - + - - - - + + + - - - - - - + + + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - + - - - + + - - - - - + + + + - - - + + - - - - - - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - + - - + - - + - - - - + + + @@ -900,6 +905,8 @@ of the current URL a different URL + + diff --git a/docs/manual/mod/quickreference.html.es b/docs/manual/mod/quickreference.html.es index dccccabeb8..77a434f600 100644 --- a/docs/manual/mod/quickreference.html.es +++ b/docs/manual/mod/quickreference.html.es @@ -344,328 +344,333 @@ CGI program scripts - - - - - - - + + + + + + + - - + - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - - + + + + - - + - - - - + - - - - + + + - - - - - - + + + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - + - - - + + - - - - - + + + + - - - + + - - - - - - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - + - - + - - + - - - - + + + @@ -895,215 +900,217 @@ of the index listing + + - - - - - - - - - - + + + + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - + - - - + + - - - + - - + - - + - - + - - - + - - - - + + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - + - - + - - - + + - - + - - - - - + - - - - - + + - - - - - + + + + - - - - - - - + - - - + + - - + - - - - + @@ -1131,113 +1138,112 @@ ser usados por el proxy para elegir un certificado ser usadas por el proxy - - - - + - - - - - - + - - - - - - + + + + - - - - - + + - - - - - + - - + - - - - - - - - + + + + + + + - - + - - - - - - - - - + + + + + + + - - - - + - - - - + + - - + - - - - - - - + + - - + - +
    Açıklama:Sunucunun dinleyeceği IP adresini ve portu belirler.
    Sözdizimi:Listen [IP-adresi:]port-numarası @@ -268,7 +268,7 @@ açıklaması
    top
    -

    ListenBackLog Yönergesi

    +

    ListenBackLog Yönergesi

    @@ -292,7 +292,7 @@ açıklaması
    top
    -
    Açıklama:Bekleyen bağlantılar kuyruğunun azami uzunluğunu belirler
    @@ -309,7 +309,7 @@ in *BSDs.
    Açıklama:Ratio between the number of CPU cores (online) and the number of listeners' buckets

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. Lütfen İngilizce sürümüne bakınız.

    top
    -

    MaxConnectionsPerChild Yönergesi

    +

    MaxConnectionsPerChild Yönergesi

    @@ -334,7 +334,7 @@ in *BSDs.
    top
    -
    Açıklama:Tek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek sayısını sınırlamakta kullanılır.
    @@ -352,7 +352,7 @@ in *BSDs.
    top
    -
    Açıklama:free() çağrılmaksızın ana bellek ayırıcının ayırmasına izin verilen azami bellek miktarını belirler.
    @@ -388,7 +388,7 @@ in *BSDs.
    top
    -
    Açıklama:Aynı anda işleme sokulacak azami bağlantı sayısı
    Sözdizimi:MaxRequestWorkers sayı
    @@ -435,7 +435,7 @@ in *BSDs.
    top
    -
    Açıklama:Boştaki azami evre sayısını belirler
    Sözdizimi:MaxSpareThreads number
    @@ -471,7 +471,7 @@ in *BSDs.
    top
    -
    Açıklama:İsteklerin ani artışında devreye girecek boştaki evrelerin asgari sayısını belirler.
    @@ -505,7 +505,7 @@ in *BSDs.
    top
    -
    Açıklama:Ana sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler.
    Sözdizimi:PidFile dosya
    @@ -523,7 +523,7 @@ in *BSDs.
    top
    -
    Açıklama:TCP alım tamponu boyu
    Sözdizimi:ReceiveBufferSize bayt-sayısı
    @@ -561,7 +561,7 @@ in *BSDs.
    top
    -
    Açıklama:Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan dosyanın yerini belirler.
    @@ -591,7 +591,7 @@ in *BSDs.
    top
    -
    Açıklama:TCP tamponu boyu
    Sözdizimi:SendBufferSize bayt-sayısı
    @@ -644,7 +644,7 @@ in *BSDs.
    top
    -
    Açıklama:Ayarlanabilir süreç sayısının üst sınırını belirler.
    Sözdizimi:ServerLimit sayı
    @@ -671,7 +671,7 @@ in *BSDs.
    top
    -
    Açıklama:Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin sayısını belirler.
    @@ -697,7 +697,7 @@ in *BSDs.
    top
    -
    Açıklama:Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını belirler.
    @@ -738,7 +738,7 @@ in *BSDs.
    top
    -
    Açıklama:Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını belirler.
    @@ -763,7 +763,7 @@ in *BSDs.
    top
    -
    Açıklama:Her çocuk süreç tarafından oluşturulan evrelerin sayısını belirler.
    diff --git a/docs/manual/mod/mpm_netware.html.en b/docs/manual/mod/mpm_netware.html.en index 064c36042e..e131c032df 100644 --- a/docs/manual/mod/mpm_netware.html.en +++ b/docs/manual/mod/mpm_netware.html.en @@ -88,7 +88,7 @@
  • Comments
  • top
    -
    Açıklama:İstemci bağlantılarını elde eden evreler tarafından kullanılan yığıtın bayt cinsinden uzunluğunu belirler.
    diff --git a/docs/manual/mod/overrides.html.en b/docs/manual/mod/overrides.html.en index 4f908c30db..a58fe71bec 100644 --- a/docs/manual/mod/overrides.html.en +++ b/docs/manual/mod/overrides.html.en @@ -141,83 +141,87 @@ from the client - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + - - + - - - - + + + - - + - - - - - - - - - - + + + + + + + + + - - + +
    Description:Set the maximum number of worker threads
    Syntax:MaxThreads number
    LimitXMLRequestBodycore
    Limits the size of an XML-based request body
    LogIOTrackTTFBmod_logio
    Enable tracking of time to first byte (TTFB)
    LuaCodeCachemod_lua
    Configure the compiled code cache.
    LuaHookAccessCheckermod_lua
    Provide a hook for the access_checker phase of request processing
    LuaHookAuthCheckermod_lua
    Provide a hook for the auth_checker phase of request processing
    LuaHookCheckUserIDmod_lua
    Provide a hook for the check_user_id phase of request processing
    LuaHookFixupsmod_lua
    Provide a hook for the fixups phase of a request +
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFUmod_logio
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LuaCodeCachemod_lua
    Configure the compiled code cache.
    LuaHookAccessCheckermod_lua
    Provide a hook for the access_checker phase of request processing
    LuaHookAuthCheckermod_lua
    Provide a hook for the auth_checker phase of request processing
    LuaHookCheckUserIDmod_lua
    Provide a hook for the check_user_id phase of request processing
    LuaHookFixupsmod_lua
    Provide a hook for the fixups phase of a request processing
    LuaHookInsertFiltermod_lua
    Provide a hook for the insert_filter phase of request processing
    LuaHookLogmod_lua
    Provide a hook for the access log phase of a request +
    LuaHookInsertFiltermod_lua
    Provide a hook for the insert_filter phase of request processing
    LuaHookLogmod_lua
    Provide a hook for the access log phase of a request processing
    LuaHookMapToStoragemod_lua
    Provide a hook for the map_to_storage phase of request processing
    LuaHookTranslateNamemod_lua
    Provide a hook for the translate name phase of request processing
    LuaHookTypeCheckermod_lua
    Provide a hook for the type_checker phase of request processing
    LuaInheritmod_lua
    Controls how parent configuration sections are merged into children
    LuaInputFiltermod_lua
    Provide a Lua function for content input filtering
    LuaMapHandlermod_lua
    Map a path to a lua handler
    LuaOutputFiltermod_lua
    Provide a Lua function for content output filtering
    LuaPackageCPathmod_lua
    Add a directory to lua's package.cpath
    LuaPackagePathmod_lua
    Add a directory to lua's package.path
    LuaQuickHandlermod_lua
    Provide a hook for the quick handler of request processing
    LuaRootmod_lua
    Specify the base path for resolving relative paths for mod_lua directives
    LuaScopemod_lua
    One of once, request, conn, thread -- default is once
    <Macro>mod_macro
    Define a configuration file macro
    MacroIgnoreBadNestingmod_macro
    Ignore warnings, and does not log, about bad nesting of Macros
    MacroIgnoreEmptyArgsmod_macro
    Ignore warnings, and does not log, about empty Macro argument(s)
    RLimitCPUcore
    Limits the CPU consumption of processes launched +
    LuaHookMapToStoragemod_lua
    Provide a hook for the map_to_storage phase of request processing
    LuaHookTranslateNamemod_lua
    Provide a hook for the translate name phase of request processing
    LuaHookTypeCheckermod_lua
    Provide a hook for the type_checker phase of request processing
    LuaInheritmod_lua
    Controls how parent configuration sections are merged into children
    LuaInputFiltermod_lua
    Provide a Lua function for content input filtering
    LuaMapHandlermod_lua
    Map a path to a lua handler
    LuaOutputFiltermod_lua
    Provide a Lua function for content output filtering
    LuaPackageCPathmod_lua
    Add a directory to lua's package.cpath
    LuaPackagePathmod_lua
    Add a directory to lua's package.path
    LuaQuickHandlermod_lua
    Provide a hook for the quick handler of request processing
    LuaRootmod_lua
    Specify the base path for resolving relative paths for mod_lua directives
    LuaScopemod_lua
    One of once, request, conn, thread -- default is once
    <Macro>mod_macro
    Define a configuration file macro
    MacroIgnoreBadNestingmod_macro
    Ignore warnings, and does not log, about bad nesting of Macros
    MacroIgnoreEmptyArgsmod_macro
    Ignore warnings, and does not log, about empty Macro argument(s)
    RLimitCPUcore
    Limits the CPU consumption of processes launched by Apache httpd children
    RLimitMEMcore
    Limits the memory consumption of processes launched +
    RLimitMEMcore
    Limits the memory consumption of processes launched by Apache httpd children
    RLimitNPROCcore
    Limits the number of processes that can be launched by +
    RLimitNPROCcore
    Limits the number of processes that can be launched by processes launched by Apache httpd children
    ServerSignaturecore
    Configures the footer on server-generated documents
    SSIErrorMsgmod_include
    Error message displayed when there is an SSI +
    ServerSignaturecore
    Configures the footer on server-generated documents
    SSIErrorMsgmod_include
    Error message displayed when there is an SSI error
    SSITimeFormatmod_include
    Configures the format in which date strings are +
    SSITimeFormatmod_include
    Configures the format in which date strings are displayed
    SSIUndefinedEchomod_include
    String displayed when an unset variable is echoed
    UndefMacromod_macro
    Undefine a macro
    Usemod_macro
    Use a macro
    Warningcore
    Warn from configuration parsing with a custom message
    xml2EncDefaultmod_xml2enc
    Sets a default encoding to assume when absolutely no information +
    SSIUndefinedEchomod_include
    String displayed when an unset variable is echoed
    UndefMacromod_macro
    Undefine a macro
    Usemod_macro
    Use a macro
    Warningcore
    Warn from configuration parsing with a custom message
    xml2EncDefaultmod_xml2enc
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParsemod_xml2enc
    Advise the parser to skip leading junk.
    xml2StartParsemod_xml2enc
    Advise the parser to skip leading junk.
    top

    AuthConfig

    The following directives are allowed in .htaccess files when diff --git a/docs/manual/mod/prefork.html.de b/docs/manual/mod/prefork.html.de index 35b3f24852..8e04f0c219 100644 --- a/docs/manual/mod/prefork.html.de +++ b/docs/manual/mod/prefork.html.de @@ -88,7 +88,7 @@

  • Kommentare
  • top
    -

    Arbeitsweise

    +

    Arbeitsweise

    Ein einzelner Steuerprozess ist fr den Start von Kindprozessen verantwortlich, die auf Verbindungen warten und diese bedienen, sobald sie eintreffen. Der Apache versucht immer, mehrere @@ -129,7 +129,7 @@ beendet und neue startet.

    top
    -

    MaxSpareServers-Direktive

    +

    MaxSpareServers-Direktive

    @@ -160,7 +160,7 @@
    top
    -
    Beschreibung:Maximale Anzahl der unbeschftigten Kindprozesse des Servers
    diff --git a/docs/manual/mod/prefork.html.en b/docs/manual/mod/prefork.html.en index 134480736e..378cec458e 100644 --- a/docs/manual/mod/prefork.html.en +++ b/docs/manual/mod/prefork.html.en @@ -83,7 +83,7 @@ uses
  • Comments
  • top
    -

    How it Works

    +

    How it Works

    A single control process is responsible for launching child processes which listen for connections and serve them when they arrive. Apache httpd always tries to maintain several spare @@ -125,7 +125,7 @@ uses documentation has additional information about this mutex.

    top
    -
    Beschreibung:Minimale Anzahl der unbeschftigten Kindprozesse des Servers
    @@ -154,7 +154,7 @@ uses
    top
    -
    Description:Maximum number of idle child server processes
    Syntax:MaxSpareServers number
    diff --git a/docs/manual/mod/prefork.html.ja.utf8 b/docs/manual/mod/prefork.html.ja.utf8 index a1f861c6f2..05d895cd86 100644 --- a/docs/manual/mod/prefork.html.ja.utf8 +++ b/docs/manual/mod/prefork.html.ja.utf8 @@ -90,7 +90,7 @@
  • コメント
  • top
    -

    動作方法

    +

    動作方法

    一つのコントロールプロセスが、 コネクションに対して listen して、しかるべき時に応答する 子プロセスを起動します。Apache は常に幾つかのスペア @@ -134,7 +134,7 @@ どの程度の頻度でサーバがプロセスをリサイクルするかを制御します。

    top
    -
    Description:Minimum number of idle child server processes
    Syntax:MinSpareServers number
    @@ -162,7 +162,7 @@
    top
    -
    説明:アイドルな子サーバプロセスの最大個数
    構文:MaxSpareServers number
    diff --git a/docs/manual/mod/prefork.html.tr.utf8 b/docs/manual/mod/prefork.html.tr.utf8 index e51ea5d37f..3e13948696 100644 --- a/docs/manual/mod/prefork.html.tr.utf8 +++ b/docs/manual/mod/prefork.html.tr.utf8 @@ -83,7 +83,7 @@
  • Yorum
  • top
    -

    Nasıl çalışır?

    +

    Nasıl çalışır?

    Bağlantıları dinleyip gerektiğinde onlara hizmet sunan çocuk süreçleri devreye almak tek bir denetim sürecinin sorumluluğundadır. Apache httpd daima, gelen isteklere hizmet vermeye hazır bekleyen en fazla sayıda @@ -123,7 +123,7 @@ belgesine bakınız.

    top
    -
    説明:アイドルな子サーバプロセスの最小個数
    構文:MinSpareServers number
    @@ -152,7 +152,7 @@
    top
    -
    Açıklama:Boştaki çocuk süreçlerin azami sayısı
    Sözdizimi:MaxSpareServers sayı
    diff --git a/docs/manual/mod/quickreference.html.de b/docs/manual/mod/quickreference.html.de index c667757bf7..1356eef038 100644 --- a/docs/manual/mod/quickreference.html.de +++ b/docs/manual/mod/quickreference.html.de @@ -349,332 +349,337 @@ CGI program CGI-Skripte - - - - - - - + + + + + + + - - + - - - - - - + + + + + - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - + + + - - - + - - - - + - - - - + + + - - - - - - + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - + - - - + + - - - - - + + + + - - - + + - - - - - - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - - + - - - + - - - - + + + a different URL + + - - - - - - - - - - + + + + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - - - - - - - + - - + - - + - - + - - - - - - + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - + + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - - + @@ -1127,112 +1134,111 @@ Remote Server Auth - - - - - + + - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - + + + - - - - - - - - + + + + + + - - - - - - - - - - - + + + + + + + - - - - + - - - - + + - - + - - - - - - - + + - - + - +
    Açıklama:Boştaki çocuk süreçlerin asgari sayısı
    Sözdizimi:MinSpareServers sayı
    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling module
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Aktiviert die Generierung von Content-MD5 +
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Aktiviert die Generierung von Content-MD5 HTTP-Response-Headern
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory VerzeichnissM
    Verzeichnis, in das der Apache zu wechseln versucht, bevor er +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory VerzeichnissM
    Verzeichnis, in das der Apache zu wechseln versucht, bevor er einen Hauptspeicherauszug erstellt
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe|provider +
    CustomLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on +expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on a DAV resource
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is +
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is configured
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language +
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType MIME-Type text/plain svdhC
    MIME-Content-Type, der gesendet wird, wenn der Server den Typ +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType MIME-Type text/plain svdhC
    MIME-Content-Type, der gesendet wird, wenn der Server den Typ nicht auf andere Weise ermitteln kann.
    Define ParameternamesC
    Define the existence of a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define ParameternamesC
    Define the existence of a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the server
    <Directory Verzeichnispfad> -... </Directory>svC
    Umschliet eine Gruppe von Direktiven, die nur auf +
    <Directory Verzeichnispfad> +... </Directory>svC
    Umschliet eine Gruppe von Direktiven, die nur auf das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet werden
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Umschliet eine Gruppe von Direktiven, die auf +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Umschliet eine Gruppe von Direktiven, die auf Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet werden, welche auf einen regulren Ausdruck passen
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot Verzeichnis /usr/local/apache/h +svC
    Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im +
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot Verzeichnis /usr/local/apache/h +svC
    Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im Web sichtbar ist.
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Aktiviert einen Hook, der nach einem Absturz noch +
    EnableExceptionHook On|Off Off sM
    Aktiviert einen Hook, der nach einem Absturz noch Ausnahmefehler behandeln lassen kann
    EnableMMAP On|Off On svdhC
    Verwende Memory-Mapping, um Dateien whrend der +
    EnableMMAP On|Off On svdhC
    Verwende Memory-Mapping, um Dateien whrend der Auslieferung zu lesen
    EnableSendfile On|Off On svdhC
    Verwende die sendfile-Untersttzung des Kernels, um +
    EnableSendfile On|Off On svdhC
    Verwende die sendfile-Untersttzung des Kernels, um Dateien an den Client auszuliefern
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument Fehlercode DokumentsvdhC
    Das, was der Server im Fehlerfall an den Client +
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument Fehlercode DokumentsvdhC
    Das, was der Server im Fehlerfall an den Client zurckgibt
    ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
    Ablageort, an dem der Server Fehler protokolliert
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
    Ablageort, an dem der Server Fehler protokolliert
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag Komponente ... INode MTime Size svdhC
    Dateiattribute, die zur Erstellung des HTTP-Response-Headers +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag Komponente ... INode MTime Size svdhC
    Dateiattribute, die zur Erstellung des HTTP-Response-Headers ETag verwendet werden
    <Files Dateiname> ... </Files>svdhC
    Enthlt Direktiven, die sich nur auf passende Dateinamen +
    <Files Dateiname> ... </Files>svdhC
    Enthlt Direktiven, die sich nur auf passende Dateinamen beziehen
    <FilesMatch regex> ... </FilesMatch>svdhC
    Enthlt Direktiven, die fr Dateinamen gelten, die +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Enthlt Direktiven, die fr Dateinamen gelten, die auf einen regulren Ausdruck passen
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType MIME-Type|NonedhC
    Erzwingt die Auslieferung aller passendenden Dateien mit dem +
    ForceType MIME-Type|NonedhC
    Erzwingt die Auslieferung aller passendenden Dateien mit dem angegebenen MIME-Content-Type
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Aktiviert DNS-Lookups auf Client-IP-Adressen
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Aktiviert DNS-Lookups auf Client-IP-Adressen
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]Parametername> ... - </IfDefine>svdhC
    Schliet Direktiven ein, die nur ausgefhrt werden, +
    <IfDefine [!]Parametername> ... + </IfDefine>svdhC
    Schliet Direktiven ein, die nur ausgefhrt werden, wenn eine Testbedingung beim Start wahr ist
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]Modulname|Modulbezeichner> - ... </IfModule>svdhC
    Schliet Direktiven ein, die abhngig vom +
    <IfModule [!]Modulname|Modulbezeichner> + ... </IfModule>svdhC
    Schliet Direktiven ein, die abhngig vom Vorhandensein oder Fehlen eines speziellen Moduls ausgefhrt werden
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include Dateiname|VerzeichnissvdC
    Fgt andere Konfigurationsdateien innerhalb der +
    Include Dateiname|VerzeichnissvdC
    Fgt andere Konfigurationsdateien innerhalb der Server-Konfigurationsdatei ein
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing +
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing a directory
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Aktiviert persistente HTTP-Verbindungen
    KeepAliveTimeout Sekunden 5 svC
    Zeitspanne, die der Server whrend persistenter Verbindungen +
    KeepAlive On|Off On svC
    Aktiviert persistente HTTP-Verbindungen
    KeepAliveTimeout Sekunden 5 svC
    Zeitspanne, die der Server whrend persistenter Verbindungen auf nachfolgende Anfragen wartet
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit Methode [Methode] ... > ... - </Limit>svdhC
    Beschrnkt die eingeschlossenen Zugriffskontrollen auf +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit Methode [Methode] ... > ... + </Limit>svdhC
    Beschrnkt die eingeschlossenen Zugriffskontrollen auf bestimmte HTTP-Methoden
    <LimitExcept Methode [Methode] ... > ... - </LimitExcept>svdhC
    Beschrnkt Zugriffskontrollen auf alle HTTP-Methoden +
    <LimitExcept Methode [Methode] ... > ... + </LimitExcept>svdhC
    Beschrnkt Zugriffskontrollen auf alle HTTP-Methoden auer den genannten
    LimitInternalRecursion Zahl [Zahl] 10 svC
    Bestimmt die maximale Anzahl interner Umleitungen und +
    LimitInternalRecursion Zahl [Zahl] 10 svC
    Bestimmt die maximale Anzahl interner Umleitungen und verschachtelter Unteranfragen
    LimitRequestBody Bytes 0 svdhC
    Begrenzt die Gesamtgre des vom Client gesendeten +
    LimitRequestBody Bytes 0 svdhC
    Begrenzt die Gesamtgre des vom Client gesendeten HTTP-Request-Body
    LimitRequestFields Anzahl 100 sC
    Begrenzt die Anzahl der HTTP-Request-Header, die vom Client +
    LimitRequestFields Anzahl 100 sC
    Begrenzt die Anzahl der HTTP-Request-Header, die vom Client entgegengenommen werden
    LimitRequestFieldsize BytessC
    Begrenzt die Lnge des vom Client gesendeten +
    LimitRequestFieldsize BytessC
    Begrenzt die Lnge des vom Client gesendeten HTTP-Request-Headers
    LimitRequestLine Bytes 8190 sC
    Begrenzt die Lnge der vom Client entgegengenommenen +
    LimitRequestLine Bytes 8190 sC
    Begrenzt die Lnge der vom Client entgegengenommenen HTTP-Anfragezeile
    LimitXMLRequestBody Bytes 1000000 svdhC
    Begrenzt die Gre eines XML-basierten +
    LimitXMLRequestBody Bytes 1000000 svdhC
    Begrenzt die Gre eines XML-basierten Request-Bodys
    Listen [IP-Addresse:]PortsM
    IP-Adressen und Ports, an denen der Server lauscht
    ListenBacklog backlogsM
    Maximale Lnge der Warteschlange schwebender +
    Listen [IP-Addresse:]PortsM
    IP-Adressen und Ports, an denen der Server lauscht
    ListenBacklog backlogsM
    Maximale Lnge der Warteschlange schwebender Verbindungen
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list +
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-Pfad|URL> ... </Location>svC
    Wendet die enthaltenen Direktiven nur auf die entsprechenden +
    <Location + URL-Pfad|URL> ... </Location>svC
    Wendet die enthaltenen Direktiven nur auf die entsprechenden URLs an
    <LocationMatch - regex> ... </LocationMatch>svC
    Wendet die enthaltenen Direktiven nur auf URLs an, die auf +
    <LocationMatch + regex> ... </LocationMatch>svC
    Wendet die enthaltenen Direktiven nur auf URLs an, die auf regulre Ausdrcke passen
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel Level warn svC
    Steuert die Ausfhrlichkeit des Fehlerprotokolls
    LogLevel ipaddress[/prefixlen] [module:]level [module:level] ... @@ -908,209 +913,211 @@ of the current URL
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch a different URL
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP request headers
    RequestReadTimeout +svdhE
    Configure HTTP request headers
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU Sekunden|max [Sekunden|max]svdhC
    Begrenzt den CPU-Verbrauch von Prozessen, die von +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU Sekunden|max [Sekunden|max]svdhC
    Begrenzt den CPU-Verbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    RLimitMEM Bytes|max [Bytes|max]svdhC
    Begrenzt den Speicherverbrauch von Prozessen, die von +
    RLimitMEM Bytes|max [Bytes|max]svdhC
    Begrenzt den Speicherverbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    RLimitNPROC Zahl|max [Zahl|max]svdhC
    Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet +
    RLimitNPROC Zahl|max [Zahl|max]svdhC
    Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet werden knnen, der ihrerseits von Apache-Kinprozessen gestartet wurden
    Satisfy Any|All All dhE
    Interaction between host-level access control and +
    Satisfy Any|All All dhE
    Interaction between host-level access control and user authentication
    ScoreBoardFile Dateipfad logs/apache_status sM
    Ablageort der Datei, die zur Speicherung von Daten zur +
    ScoreBoardFile Dateipfad logs/apache_status sM
    Ablageort der Datei, die zur Speicherung von Daten zur Koordinierung der Kindprozesse verwendet wird
    Script Methode CGI-SkriptsvdB
    Aktiviert ein CGI-Skript fr eine bestimmte +
    Script Methode CGI-SkriptsvdB
    Aktiviert ein CGI-Skript fr eine bestimmte Anfragemethode.
    ScriptAlias [URL-path] -file-path|directory-pathsvdB
    Maps a URL to a filesystem location and designates the +
    ScriptAlias [URL-path] +file-path|directory-pathsvdB
    Maps a URL to a filesystem location and designates the target as a CGI script
    ScriptAliasMatch regex -file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Methode zur Ermittlung des Interpreters von +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Methode zur Ermittlung des Interpreters von CGI-Skripten
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with +
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize Bytes 0 sM
    Gre des TCP-Puffers
    ServerAdmin E-Mail-Adresse|URLsvC
    E-Mail-Adresse, die der Server in Fehlermeldungen einfgt, +
    SendBufferSize Bytes 0 sM
    Gre des TCP-Puffers
    ServerAdmin E-Mail-Adresse|URLsvC
    E-Mail-Adresse, die der Server in Fehlermeldungen einfgt, welche an den Client gesendet werden
    ServerAlias Hostname [Hostname] ...vC
    Alternativer Name fr einen Host, der verwendet wird, wenn +
    ServerAlias Hostname [Hostname] ...vC
    Alternativer Name fr einen Host, der verwendet wird, wenn Anfragen einem namensbasierten virtuellen Host zugeordnet werden
    ServerLimit AnzahlsM
    Obergrenze fr die konfigurierbare Anzahl von +
    ServerLimit AnzahlsM
    Obergrenze fr die konfigurierbare Anzahl von Prozessen
    ServerName -voll-qualifizierter-Domainname[:port]svC
    Rechnername und Port, die der Server dazu verwendet, sich +
    ServerName +voll-qualifizierter-Domainname[:port]svC
    Rechnername und Port, die der Server dazu verwendet, sich selbst zu identifizieren
    ServerPath URL-PfadvC
    Veralteter URL-Pfad fr einen namensbasierten +
    ServerPath URL-PfadvC
    Veralteter URL-Pfad fr einen namensbasierten virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen wird
    ServerRoot Verzeichnis /usr/local/apache sC
    Basisverzeichnis der Serverinstallation
    ServerSignature On|Off|EMail Off svdhC
    Konfiguriert die Fuzeile von servergenerierten +
    ServerRoot Verzeichnis /usr/local/apache sC
    Basisverzeichnis der Serverinstallation
    ServerSignature On|Off|EMail Off svdhC
    Konfiguriert die Fuzeile von servergenerierten Dokumenten
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Konfiguriert den HTTP-Response-Header +
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Konfiguriert den HTTP-Response-Header Server
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute +
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request
    SetEnvIfExpr expr +
    SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request without respect to case
    SetHandler Handlername|NonesvdhC
    Erzwingt die Verarbeitung aller passenden Dateien durch +
    SetHandler Handlername|NonesvdhC
    Erzwingt die Verarbeitung aller passenden Dateien durch einen Handler
    SetInputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Client-Anfragen und POST-Eingaben +
    SetInputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Client-Anfragen und POST-Eingaben verarbeiten
    SetOutputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Antworten des Servers verarbeiten
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SetOutputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Antworten des Servers verarbeiten
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    <SSLPolicyDefine name>sE
    Define a named set of SSL configurations
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    SSLProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesvE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesvE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysvE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyPolicy namesvE
    Apply the SSLProxy* parts alone of a SSLPolicy
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers AnzahlsM
    Anzahl der Kindprozesse des Servers, die beim Start erstellt +
    StartServers AnzahlsM
    Anzahl der Kindprozesse des Servers, die beim Start erstellt werden
    StartThreads AnzahlsM
    Anzahl der Threads, die beim Start erstellt werden
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit AnzahlsM
    Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads +
    StartThreads AnzahlsM
    Anzahl der Threads, die beim Start erstellt werden
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit AnzahlsM
    Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads pro Kindprozess
    ThreadsPerChild AnzahlsM
    Anzahl der Threads, die mit jedem Kindprozess gestartet +
    ThreadsPerChild AnzahlsM
    Anzahl der Threads, die mit jedem Kindprozess gestartet werden
    ThreadStackSize sizesM
    Die Gre des Stacks in Bytes, der von Threads +
    ThreadStackSize sizesM
    Die Gre des Stacks in Bytes, der von Threads verwendet wird, die Client-Verbindungen bearbeiten.
    TimeOut Sekunden 60 sC
    Zeitspanne, die der Server auf verschiedene Ereignisse wartet, +
    TimeOut Sekunden 60 sC
    Zeitspanne, die der Server auf verschiedene Ereignisse wartet, bevor er die Anfrage abbricht
    TraceEnable [on|off|extended] on sC
    Legt das Verhalten von TRACE-Anfragen fest
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port +
    TraceEnable [on|off|extended] on sC
    Legt das Verhalten von TRACE-Anfragen fest
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    UseCanonicalPhysicalPort On|Off Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port +
    UseCanonicalPhysicalPort On|Off Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    User unix-userid #-1 sB
    The userid under which the server will answer +
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename [directory-filename] ... -svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename [directory-filename] ... +svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>sC
    Enthlt Direktiven, die nur auf bestimmte Hostnamen oder + ...> ... </VirtualHost>sC
    Enthlt Direktiven, die nur auf bestimmte Hostnamen oder IP-Adressen angewendet werden
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    Verfgbare Sprachen:  de  | diff --git a/docs/manual/mod/quickreference.html.en b/docs/manual/mod/quickreference.html.en index d9e9a52879..2462c7903b 100644 --- a/docs/manual/mod/quickreference.html.en +++ b/docs/manual/mod/quickreference.html.en @@ -345,329 +345,334 @@ CGI program

    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling module
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response +
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response headers
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to switch before dumping core
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe|provider +
    CustomLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on +expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on a DAV resource
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is +
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is configured
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language +
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found.
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the server
    <Directory directory-path> -... </Directory>svC
    Enclose a group of directives that apply only to the +
    <Directory directory-path> +... </Directory>svC
    Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Enclose directives that apply to +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Enclose directives that apply to the contents of file-system directories matching a regular expression.
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible +
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible from the web
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers +
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers after a crash
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client +
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client in case of an error
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag HTTP response header for static files
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched +
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched filenames
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched filenames
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified +
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    Encloses directives that will be processed only +
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    Encloses directives that will be processed only if a test is true at startup
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]module-file|module-identifier> ... - </IfModule>svdhC
    Encloses directives that are processed conditional on the +
    <IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific module
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing +
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing a directory
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent +
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent requests on a persistent connection
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... - </Limit>dhC
    Restrict enclosed access controls to only certain HTTP +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... + </Limit>dhC
    Restrict enclosed access controls to only certain HTTP methods
    <LimitExcept method [method] ... > ... - </LimitExcept>dhC
    Restrict access controls to all HTTP methods +
    <LimitExcept method [method] ... > ... + </LimitExcept>dhC
    Restrict access controls to all HTTP methods except the named ones
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested +
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested subrequests
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent +
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent from the client
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that +
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that will be accepted from the client
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the +
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the client
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted +
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted from the client
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server +
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server listens to
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list +
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching +
    <Location + URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching URLs
    <LocationMatch - regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression +
    <LocationMatch + regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression matching URLs
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel [module:]level [module:level] ... warn svdC
    Controls the verbosity of the ErrorLog
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch a different URL
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling module
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response +
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response headers
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to switch before dumping core
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe|provider +
    CustomLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on +expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on a DAV resource
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is +
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is configured
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language +
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found.
    Define parameter-namesC
    Define the existence of a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define parameter-namesC
    Define the existence of a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controla a qu hosts se les deniega el acceso al servidor
    <Directory directory-path> -... </Directory>svC
    Enclose a group of directives that apply only to the +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controla a qu hosts se les deniega el acceso al servidor
    <Directory directory-path> +... </Directory>svC
    Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Enclose directives that apply to +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Enclose directives that apply to the contents of file-system directories matching a regular expression.
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path /usr/local/apache/h +svC
    Directory that forms the main document tree visible +
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path /usr/local/apache/h +svC
    Directory that forms the main document tree visible from the web
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers +
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers after a crash
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client +
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client in case of an error
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLog [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLog [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... INode MTime Size svdhC
    File attributes used to create the ETag +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... INode MTime Size svdhC
    File attributes used to create the ETag HTTP response header for static files
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched +
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched filenames
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched filenames
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified +
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    Encloses directives that will be processed only +
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    Encloses directives that will be processed only if a test is true at startup
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]module-file|module-identifier> ... - </IfModule>svdhC
    Encloses directives that are processed conditional on the +
    <IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific module
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include [optional|strict] file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    Include [optional|strict] file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing +
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing a directory
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent +
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent requests on a persistent connection
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... - </Limit>dhC
    Restrict enclosed access controls to only certain HTTP +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... + </Limit>dhC
    Restrict enclosed access controls to only certain HTTP methods
    <LimitExcept method [method] ... > ... - </LimitExcept>dhC
    Restrict access controls to all HTTP methods +
    <LimitExcept method [method] ... > ... + </LimitExcept>dhC
    Restrict access controls to all HTTP methods except the named ones
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested +
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested subrequests
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent +
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent from the client
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that +
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that will be accepted from the client
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the +
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the client
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted +
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted from the client
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server +
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server listens to
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list +
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching +
    <Location + URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching URLs
    <LocationMatch - regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression +
    <LocationMatch + regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression matching URLs
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel [module:]level [module:level] ... warn svdC
    Controls the verbosity of the ErrorLog
    RedirectPermanent URL-path URLsvdhB
    Enva una redireccin externa permanente indicando al cliente que solicite una URL diferente
    RedirectTemp URL-path URLsvdhB
    Enva una redireccin externa temporal indicando al cliente que solicite una URL diferente
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP request headers
    RequestReadTimeout +svdhE
    Configure HTTP request headers
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched by Apache httpd children
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched +
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched by Apache httpd children
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by +
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by processes launched by Apache httpd children
    Satisfy Any|All All dhE
    Interaccin entre control de acceso a nivel-de-hostess y autenticacin de usuario
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for +
    Satisfy Any|All All dhE
    Interaccin entre control de acceso a nivel-de-hostess y autenticacin de usuario
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for the child processes
    Script method cgi-scriptsvdB
    Activa un script CGI para peticiones con un mtodo concreto.
    ScriptAlias [URL-path] -file-path|directory-pathsvdB
    Mapea una URL a una ubicacin del sistema de ficheros y designa el destino como un script CGI
    ScriptAliasMatch regex -file-path|directory-pathsvB
    Mapea una URL a una ubicacin del sistema de ficheros usando +
    Script method cgi-scriptsvdB
    Activa un script CGI para peticiones con un mtodo concreto.
    ScriptAlias [URL-path] +file-path|directory-pathsvdB
    Mapea una URL a una ubicacin del sistema de ficheros y designa el destino como un script CGI
    ScriptAliasMatch regex +file-path|directory-pathsvB
    Mapea una URL a una ubicacin del sistema de ficheros usando una expresin regular y designa el destino como un script CGI
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI scripts
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with +
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error +
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error messages sent to the client
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests +
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests to name-virtual hosts
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]fully-qualified-domain-name[:port]svC
    Hostname and port that the server uses to identify +
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]fully-qualified-domain-name[:port]svC
    Hostname and port that the server uses to identify itself
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that +
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response +
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response header
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute +
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request
    SetEnvIfExpr expr +
    SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request without respect to case
    SetHandler handler-name|NonesvdhC
    Forces all matching files to be processed by a +
    SetHandler handler-name|NonesvdhC
    Forces all matching files to be processed by a handler
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST +
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST input
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the +
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the server
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile ruta-al-ficherosvE
    Fichero de Certificados CA concatenados y codificados en PEM para +
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile ruta-al-ficherosvE
    Fichero de Certificados CA concatenados y codificados en PEM para la Autenticacin de Cliente
    SSLCACertificatePath ruta-de-directoriosvE
    Directorio de certificados CA codificados en PEM para la +
    SSLCACertificatePath ruta-de-directoriosvE
    Directorio de certificados CA codificados en PEM para la autenticacin de Cliente
    SSLCADNRequestFile ruta-al-ficherosvE
    Fichero de certificados CA concatenados codificados en PEM para +
    SSLCADNRequestFile ruta-al-ficherosvE
    Fichero de certificados CA concatenados codificados en PEM para definir nombres de CA aceptables
    SSLCADNRequestPath ruta-al-directoriosvE
    Directorio de Certificados CA codificados en PEM para definir +
    SSLCADNRequestPath ruta-al-directoriosvE
    Directorio de Certificados CA codificados en PEM para definir nombres de CA aceptables
    SSLCARevocationCheck chain|leaf|none modificadores none svE
    Activar comprobacin de revocacin basada en CRL
    SSLCARevocationFile ruta-al-ficherosvE
    Fichero de CRL's de CA concatenados y codificados en PEM para la +
    SSLCARevocationCheck chain|leaf|none modificadores none svE
    Activar comprobacin de revocacin basada en CRL
    SSLCARevocationFile ruta-al-ficherosvE
    Fichero de CRL's de CA concatenados y codificados en PEM para la Autenticacin de ClienteFile of concatenated PEM-encoded CA CRLs for
    SSLCARevocationPath ruta-al-directoriosvE
    Directorio de CRLs de CA codificados en PEM para la Autenticacin +
    SSLCARevocationPath ruta-al-directoriosvE
    Directorio de CRLs de CA codificados en PEM para la Autenticacin de Cliente
    SSLCertificateChainFile ruta-al-ficherosvE
    Fichero de Certificados CA de Servidor codificado en +
    SSLCertificateChainFile ruta-al-ficherosvE
    Fichero de Certificados CA de Servidor codificado en PEM
    SSLCertificateFile ruta-al-ficherosvE
    Fichero de datos Certificado X.509 codificado en PEM
    SSLCertificateKeyFile ruta-al-ficherosvE
    Fichero de clave privada de Servidor codificada en PEM
    SSLCipherSuite especificacin-de-cifrado DEFAULT (depende de +svdhE
    Conjunto de Cifrados disponibles para negociacin en el saludo SSL +
    SSLCertificateFile ruta-al-ficherosvE
    Fichero de datos Certificado X.509 codificado en PEM
    SSLCertificateKeyFile ruta-al-ficherosvE
    Fichero de clave privada de Servidor codificada en PEM
    SSLCipherSuite especificacin-de-cifrado DEFAULT (depende de +svdhE
    Conjunto de Cifrados disponibles para negociacin en el saludo SSL
    SSLCompression on|off off svE
    Activa la compresin a nivel de SSL
    SSLCryptoDevice engine builtin sE
    Activar el uso de un hardware acelerador criptogrfico
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    Interruptor de Activacin del motor SSL
    SSLFIPS on|off off sE
    Interruptor del modo SSL FIPS
    SSLHonorCipherOrder on|off off svE
    Opcin para forzar el orden de preferencia de cifrados del +
    SSLCompression on|off off svE
    Activa la compresin a nivel de SSL
    SSLCryptoDevice engine builtin sE
    Activar el uso de un hardware acelerador criptogrfico
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    Interruptor de Activacin del motor SSL
    SSLFIPS on|off off sE
    Interruptor del modo SSL FIPS
    SSLHonorCipherOrder on|off off svE
    Opcin para forzar el orden de preferencia de cifrados del servidor
    SSLInsecureRenegotiation on|off off svE
    Opcin para activar soporte de renegociacin +
    SSLInsecureRenegotiation on|off off svE
    Opcin para activar soporte de renegociacin insegura
    SSLOCSDefaultResponder urisvE
    Configura la URI por defecto del respondedor para la validacin +
    SSLOCSDefaultResponder urisvE
    Configura la URI por defecto del respondedor para la validacin OCSP
    SSLOCSPEnable on|off off svE
    Activa la validacin OCSP para la cadena de certificados del +
    SSLOCSPEnable on|off off svE
    Activa la validacin OCSP para la cadena de certificados del cliente
    SSLOCSPNoverify On/Off Off svE
    Salta la verificacin de certificados de respondedor +
    SSLOCSPNoverify On/Off Off svE
    Salta la verificacin de certificados de respondedor OCSP
    SSLOCSPOverrideResponder on|off off svE
    Fuerza el uso de una URI de respondedor por defecto para la +
    SSLOCSPOverrideResponder on|off off svE
    Fuerza el uso de una URI de respondedor por defecto para la validacin OCSP
    SSLOCSPProxyURL urlsvE
    URL de Proxy a utilizar para las consultas OCSP
    SSLOCSPResponderCertificateFile ficherosvE
    Conjunto de certificados de respondedor OCSP confiables codificados +
    SSLOCSPProxyURL urlsvE
    URL de Proxy a utilizar para las consultas OCSP
    SSLOCSPResponderCertificateFile ficherosvE
    Conjunto de certificados de respondedor OCSP confiables codificados en PEM
    SSLOCSPResponderTimeout segundos 10 svE
    Expiracin de las consultas OCSP
    SSLOCSPResponseMaxAge segundos -1 svE
    Edad mxima permitida para las respuestas OCSP
    SSLOCSPResponseTimeSkew segundos 300 svE
    Desviacin mxima de tiempo permitida para la validacin de la +
    SSLOCSPResponderTimeout segundos 10 svE
    Expiracin de las consultas OCSP
    SSLOCSPResponseMaxAge segundos -1 svE
    Edad mxima permitida para las respuestas OCSP
    SSLOCSPResponseTimeSkew segundos 300 svE
    Desviacin mxima de tiempo permitida para la validacin de la respuesta OCSP
    SSLOCSPUseRequestNonce on|off on svE
    Usar un nonce dentro de las consultas OCSP
    SSLOpenSSLConfCmd nombre-de-comando -parmetro-de-comandosvE
    Configura parmetros OpenSSL a travs de su API SSL_CONF +
    SSLOCSPUseRequestNonce on|off on svE
    Usar un nonce dentro de las consultas OCSP
    SSLOpenSSLConfCmd nombre-de-comando +parmetro-de-comandosvE
    Configura parmetros OpenSSL a travs de su API SSL_CONF
    SSLOptions [+|-]opcin ...svdhE
    Configurar varias opciones del motor SSL en tiempo +
    SSLOptions [+|-]opcin ...svdhE
    Configurar varias opciones del motor SSL en tiempo real
    SSLPassPhraseDialog tipo builtin sE
    Tipo de dalogo de solicitud de contrasea para claves privadas +
    SSLPassPhraseDialog tipo builtin sE
    Tipo de dalogo de solicitud de contrasea para claves privadas encriptadas
    SSLPolicy nombresvE
    Aplica una Poltica SSL por nombre
    <SSLPolicyDefine nombre>sE
    Define un conjunto de nombres de configuraciones SSL
    SSLPolicy nombresvE
    Aplica una Poltica SSL por nombre
    SSLProtocol [+|-]protocol ... all -SSLv3 svE
    Configura versiones de protocolo SSL/TLS utilizables
    SSLProxyCACertificateFile ruta-al-ficherosvpE
    Fichero de Certificados CA concatenados codificados en PEM para la Autenticacin Remota del Servidor
    SSLProxyMachineCertificatePath directoriosvpE
    Directorio de certificados cliente codificados en PEM y claves para ser usadas por el proxy
    SSLProxyPolicy nombresvE
    Aplica directivas de tipo SSLProxy* en una SSLPolicy
    SSLProxyProtocol [+|-]protocolo ... all -SSLv3 svpE
    Configure sabores de protocolo SSL utilizables para uso de +
    SSLProxyProtocol [+|-]protocolo ... all -SSLv3 svpE
    Configure sabores de protocolo SSL utilizables para uso de proxy
    SSLProxyVerify level none svpE
    Tipo de verficacin de certificado del servidor remoto
    SSLProxyVerifyDepth number 1 svpE
    Mxima profundidad de los Certificados CA en la verificacin del +
    SSLProxyVerify level none svpE
    Tipo de verficacin de certificado del servidor remoto
    SSLProxyVerifyDepth number 1 svpE
    Mxima profundidad de los Certificados CA en la verificacin del Certificado en el Servidor Remoto
    SSLRandomSeed contexto fuente -[bytes]sE
    Fuente de generacin de semilla pseudoaleatoria de nmeros +
    SSLRandomSeed contexto fuente +[bytes]sE
    Fuente de generacin de semilla pseudoaleatoria de nmeros (PRNG)
    SSLRenegBufferSize bytes 131072 dhE
    Configure el tamao para el bfer de renegociacin +
    SSLRenegBufferSize bytes 131072 dhE
    Configure el tamao para el bfer de renegociacin SSL
    SSLRequire expresindhE
    Permite acceso slo cuando una compleja expresin booleana +
    SSLRequire expresindhE
    Permite acceso slo cuando una compleja expresin booleana arbitrara es cierta
    SSLRequireSSLdhE
    Denegar el acceso cuando no se usa SSL para la peticin +
    SSLRequireSSLdhE
    Denegar el acceso cuando no se usa SSL para la peticin HTTP
    SSLSessionCache tipo none sE
    Tipo de la Cach global/interproceso de la sesin SSL
    SSLSessionCacheTimeout segundos 300 svE
    Nmero de segundos antes de que la sesin SSL expira +
    SSLSessionCache tipo none sE
    Tipo de la Cach global/interproceso de la sesin SSL
    SSLSessionCacheTimeout segundos 300 svE
    Nmero de segundos antes de que la sesin SSL expira en la Cache de Sesin
    SSLSessionTicketKeyFile ruta-al-ficherosvE
    Clave persistente de encriptacin/desencriptacin para ticket de +
    SSLSessionTicketKeyFile ruta-al-ficherosvE
    Clave persistente de encriptacin/desencriptacin para ticket de sesin TLS
    SSLSessionTickets on|off on svE
    Activa o desactiva el uso de tickets de sesin TLS
    SSLSRPUnknownUserSeed cadenadecaracteres-secretasvE
    Semilla de usuario desconocido SRP
    SSLSRPVerifierFile ruta-al-ficherosvE
    Ruta hacia el fichero verificador SRP
    SSLStaplingCache tiposE
    Configura la cache del stapling de OCSP
    SSLStaplingErrorCacheTimeout segundos 600 svE
    Nmero de segundos antes de expirar respuestas invlidas en la +
    SSLSessionTickets on|off on svE
    Activa o desactiva el uso de tickets de sesin TLS
    SSLSRPUnknownUserSeed cadenadecaracteres-secretasvE
    Semilla de usuario desconocido SRP
    SSLSRPVerifierFile ruta-al-ficherosvE
    Ruta hacia el fichero verificador SRP
    SSLStaplingCache tiposE
    Configura la cache del stapling de OCSP
    SSLStaplingErrorCacheTimeout segundos 600 svE
    Nmero de segundos antes de expirar respuestas invlidas en la cache del stapling de OCSP
    SSLStaplingFakeTryLater on|off on svE
    Sintetiza respuestas "tryLater" para consultas fallidas de stapling +
    SSLStaplingFakeTryLater on|off on svE
    Sintetiza respuestas "tryLater" para consultas fallidas de stapling de OCSP
    SSLStaplingForceURL urisvE
    Sobreescribe la URI especificada por el respondedor OCSP +
    SSLStaplingForceURL urisvE
    Sobreescribe la URI especificada por el respondedor OCSP especificada en la extensin AIA del certificado
    SSLStaplingResponderTimeout segundos 10 svE
    Tiempo mximo para las consultas de stapling de OCSP
    SSLStaplingResponseMaxAge segundos -1 svE
    Edad mxima permitida para respuesta de stapling OCSP
    SSLStaplingResponseTimeSkew segundos 300 svE
    Tiempo mximo permitido para la validacin del stapling +
    SSLStaplingResponderTimeout segundos 10 svE
    Tiempo mximo para las consultas de stapling de OCSP
    SSLStaplingResponseMaxAge segundos -1 svE
    Edad mxima permitida para respuesta de stapling OCSP
    SSLStaplingResponseTimeSkew segundos 300 svE
    Tiempo mximo permitido para la validacin del stapling OCSP
    SSLStaplingReturnResponderErrors on|off on svE
    Pasa los errores relacionados con stapling de OCSP al cliente +
    SSLStaplingReturnResponderErrors on|off on svE
    Pasa los errores relacionados con stapling de OCSP al cliente
    SSLStaplingStandardCacheTimeout segundos 3600 svE
    Nmero de segundos antes de expirar las respuestas en la cache del +
    SSLStaplingStandardCacheTimeout segundos 3600 svE
    Nmero de segundos antes de expirar las respuestas en la cache del stapling de OCSP
    SSLStrictSNIVHostCheck on|off off svE
    Permitir o no a clientes no-SNI acceder a host virtuales basados +
    SSLStrictSNIVHostCheck on|off off svE
    Permitir o no a clientes no-SNI acceder a host virtuales basados en nombre.
    SSLUserName nombre de variablesdhE
    Nombre de variable para determinar el nombre de usuario
    SSLUseStapling on|off off svE
    Activa stapling de las respuestas OCSP en el saludo +
    SSLUserName nombre de variablesdhE
    Nombre de variable para determinar el nombre de usuario
    SSLUseStapling on|off off svE
    Activa stapling de las respuestas OCSP en el saludo TLS
    SSLVerifyClient nivel none svdhE
    Tipo de verificacin de Certificado Cliente
    SSLVerifyDepth number 1 svdhE
    Profundidad mxima de Certificados CA en la verificacin de +
    SSLVerifyClient nivel none svdhE
    Tipo de verificacin de Certificado Cliente
    SSLVerifyDepth number 1 svdhE
    Profundidad mxima de Certificados CA en la verificacin de Certificado Cliente
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads +
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads per child process
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling +
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling client connections
    TimeOut seconds 60 svC
    Amount of time the server will wait for +
    TimeOut seconds 60 svC
    Amount of time the server will wait for certain events before failing a request
    TraceEnable [on|off|extended] on sC
    Determines the behaviour on TRACE requests
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and +
    TraceEnable [on|off|extended] on sC
    Determines the behaviour on TRACE requests
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and port
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own name and +
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own name and port
    User unix-userid #-1 sB
    The userid under which the server will answer +
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename [directory-filename] ... -svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename [directory-filename] ... +svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific + ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific hostname or IP address
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    Idiomas disponibles:  de  | diff --git a/docs/manual/mod/quickreference.html.ja.utf8 b/docs/manual/mod/quickreference.html.ja.utf8 index d0f1d4e2e4..8295f9ba12 100644 --- a/docs/manual/mod/quickreference.html.ja.utf8 +++ b/docs/manual/mod/quickreference.html.ja.utf8 @@ -333,310 +333,315 @@ CGI program

    CGIMapExtension cgi-path .extensiondhC
    CGI スクリプトのインタープリタの位置を調べるための手法
    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    大文字小文字の修正だけ行うようにする
    CheckSpelling on|off Off svdhE
    spelling モジュールを使用するようにする
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Content-MD5 HTTP 応答ヘッダの生成を有効にする
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Apache がコアダンプする前に移動を試みるディレクトリ +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    大文字小文字の修正だけ行うようにする
    CheckSpelling on|off Off svdhE
    spelling モジュールを使用するようにする
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Content-MD5 HTTP 応答ヘッダの生成を有効にする
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Apache がコアダンプする前に移動を試みるディレクトリ
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe +
    CustomLog file|pipe format|nickname -[env=[!]environment-variable]svB
    ログファイルの名前と書式を設定する
    Dav On|Off|provider-name Off dE
    WebDAV HTTP メソッドを有効にします
    DavDepthInfinity on|off off svdE
    PROPFIND, Depth: Infinity リクエストを許可します
    DavGenericLockDB file-pathsvdE
    DAV ロックデータベースの場所
    DavLockDB file-pathsvE
    DAV ロックデータベースの位置
    DavMinTimeout seconds 0 svdE
    サーバが DAV リソースのロックを維持する最小時間です。 +[env=[!]environment-variable]svB
    ログファイルの名前と書式を設定する
    Dav On|Off|provider-name Off dE
    WebDAV HTTP メソッドを有効にします
    DavDepthInfinity on|off off svdE
    PROPFIND, Depth: Infinity リクエストを許可します
    DavGenericLockDB file-pathsvdE
    DAV ロックデータベースの場所
    DavLockDB file-pathsvE
    DAV ロックデータベースの位置
    DavMinTimeout seconds 0 svdE
    サーバが DAV リソースのロックを維持する最小時間です。
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    特定のアイコンが何も設定されていない時に +
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    特定のアイコンが何も設定されていない時に ファイルに表示するアイコン
    DefaultLanguage MIME-langsvdh
    あるスコープのすべてのファイルを指定された言語に +
    DefaultLanguage MIME-langsvdh
    あるスコープのすべてのファイルを指定された言語に 設定する
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType MIME-type|none text/plain svdhC
    サーバがコンテントタイプを決定できないときに +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType MIME-type|none text/plain svdhC
    サーバがコンテントタイプを決定できないときに 送られる MIME コンテントタイプ
    Define parameter-namesC
    変数の存在を宣言する
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    zlib が一度に圧縮する塊の大きさ
    DeflateCompressionLevel valuesvE
    出力に対して行なう圧縮の程度
    DeflateFilterNote [type] notenamesvE
    ロギング用に圧縮比をメモに追加
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define parameter-namesC
    変数の存在を宣言する
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    zlib が一度に圧縮する塊の大きさ
    DeflateCompressionLevel valuesvE
    出力に対して行なう圧縮の程度
    DeflateFilterNote [type] notenamesvE
    ロギング用に圧縮比をメモに追加
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    zlib が圧縮に使うメモリのレベルを指定
    DeflateWindowSize value 15 svE
    Zlib の圧縮用ウィンドウの大きさ
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    サーバがアクセスを拒否するホストを制御する
    <Directory directory-path> -... </Directory>svC
    指定のファイルシステムのディレクトリとサブディレクトリとのみに +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    zlib が圧縮に使うメモリのレベルを指定
    DeflateWindowSize value 15 svE
    Zlib の圧縮用ウィンドウの大きさ
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    サーバがアクセスを拒否するホストを制御する
    <Directory directory-path> +... </Directory>svC
    指定のファイルシステムのディレクトリとサブディレクトリとのみに 適用されるディレクティブを囲む
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - local-url [local-url] ... index.html svdhB
    クライアントがディレクトリをリクエストしたときに調べる +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + local-url [local-url] ... index.html svdhB
    クライアントがディレクトリをリクエストしたときに調べる リソースのリスト
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    正規表現にマッチするファイルシステムのディレクトリと +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    正規表現にマッチするファイルシステムのディレクトリと サブディレクトリとのみに適用されるディレクティブを囲む
    DirectorySlash On|Off On svdhB
    パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
    DocumentRoot directory-path /usr/local/apache/h +svC
    ウェブから見えるメインのドキュメントツリーになる +
    DirectorySlash On|Off On svdhB
    パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
    DocumentRoot directory-path /usr/local/apache/h +svC
    ウェブから見えるメインのドキュメントツリーになる ディレクトリ
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    エラーログにすべての入力データをダンプ
    DumpIOOutput On|Off Off sE
    エラーログにすべての出力データをダンプ
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    エラーログにすべての入力データをダンプ
    DumpIOOutput On|Off Off sE
    エラーログにすべての出力データをダンプ
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    クラッシュの後に例外ハンドラを実行するフックを有効にする
    EnableMMAP On|Off On svdhC
    配送中にファイルを読み込むためにメモリマッピングを +
    EnableExceptionHook On|Off Off sM
    クラッシュの後に例外ハンドラを実行するフックを有効にする
    EnableMMAP On|Off On svdhC
    配送中にファイルを読み込むためにメモリマッピングを 使うかどうか
    EnableSendfile On|Off On svdhC
    ファイルのクライアントへの配送時にカーネルの sendfile サポートを +
    EnableSendfile On|Off On svdhC
    ファイルのクライアントへの配送時にカーネルの sendfile サポートを 使うかどうか
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    エラーが発生したときにサーバがクライアントに送るもの
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    サーバがエラーをログ収集する場所
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    エラーが発生したときにサーバがクライアントに送るもの
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    サーバがエラーをログ収集する場所
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|OffsvdhE
    Expires ヘッダの生成を有効にする
    ExpiresByType MIME-type -<code>secondssvdhE
    MIME タイプによって設定される Expires ヘッダの値
    ExpiresDefault <code>secondssvdhE
    期限切れ期日を計算するデフォルトアルゴリズム
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresActive On|OffsvdhE
    Expires ヘッダの生成を有効にする
    ExpiresByType MIME-type +<code>secondssvdhE
    MIME タイプによって設定される Expires ヘッダの値
    ExpiresDefault <code>secondssvdhE
    期限切れ期日を計算するデフォルトアルゴリズム
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    外部フィルタを定義
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    mod_ext_filter のオプションを設定
    svdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... INode MTime Size svdhC
    ETag HTTP 応答ヘッダを作成するために使用される +
    ExtFilterDefine filtername parameterssE
    外部フィルタを定義
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    mod_ext_filter のオプションを設定
    svdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... INode MTime Size svdhC
    ETag HTTP 応答ヘッダを作成するために使用される ファイルの属性
    <Files filename> ... </Files>svdhC
    マッチするファイル名に適用されるディレクティブを囲む
    <FilesMatch regex> ... </FilesMatch>svdhC
    正規表現にマッチするファイル名に適用される +
    <Files filename> ... </Files>svdhC
    マッチするファイル名に適用されるディレクティブを囲む
    <FilesMatch regex> ... </FilesMatch>svdhC
    正規表現にマッチするファイル名に適用される ディレクティブを囲む
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    要求に合う単独のドキュメントが見つからなかったときに行なうことを指定
    ForceType MIME-type|NonedhC
    すべてのマッチするファイルが指定の MIME コンテントタイプで +
    ForceType MIME-type|NonedhC
    すべてのマッチするファイルが指定の MIME コンテントタイプで 送られるようにする
    ForensicLog filename|pipesvE
    Forensic ログのファイル名を設定する
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Forensic ログのファイル名を設定する
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutDownTimeout secondssM
    穏やかな停止をかけた後、終了するまで待つ時間
    Group unix-group #-1 sB
    Group under which the server will answer +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutDownTimeout secondssM
    穏やかな停止をかけた後、終了するまで待つ時間
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] set|append|add|unset|echo -header [value] [early|env=[!]variable]svdhE
    HTTP 応答ヘッダの設定
    HeaderName filenamesvdhB
    +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhE
    HTTP 応答ヘッダの設定
    HeaderName filenamesvdhB
    インデックス一覧の先頭に挿入されるファイルの名前
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    クライアントの IP アドレスの DNS ルックアップを +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    クライアントの IP アドレスの DNS ルックアップを 有効にする
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    リモートユーザの RFC 1413 によるアイデンティティのロギングを +
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    リモートユーザの RFC 1413 によるアイデンティティのロギングを 有効にする
    IdentityCheckTimeout seconds 30 svdE
    Ident リクエストがタイムアウトするまでの期間を決める
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    実行時、リクエストが条件を満たした場合にのみ適用される +
    IdentityCheckTimeout seconds 30 svdE
    Ident リクエストがタイムアウトするまでの期間を決める
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    実行時、リクエストが条件を満たした場合にのみ適用される ディレクティブを包含する
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    起動時にテストが真であるときのみに処理されるディレクティブを +
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    起動時にテストが真であるときのみに処理されるディレクティブを 囲む
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]module-file|module-identifier> ... - </IfModule>svdhC
    モジュールの存在するかしないかに応じて処理される +
    <IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
    モジュールの存在するかしないかに応じて処理される ディレクティブを囲む
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    バージョン依存の設定を入れる
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    バージョン依存の設定を入れる
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include file-path|directory-pathsvdC
    サーバ設定ファイル中から他の設定ファイルを取り込む
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    Include file-path|directory-pathsvdC
    サーバ設定ファイル中から他の設定ファイルを取り込む
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    インデックスページの HEAD セクションにテキストを挿入する
    IndexIgnore file [file] ...svdhB
    ディレクトリ一覧を行なう際に無視すべき +
    IndexHeadInsert "markup ..."svdhB
    インデックスページの HEAD セクションにテキストを挿入する
    IndexIgnore file [file] ...svdhB
    ディレクトリ一覧を行なう際に無視すべき ファイルリストに追加
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] ...svdhB
    ディレクトリインデックスの様々な設定項目 +
    IndexOptions [+|-]option [[+|-]option] ...svdhB
    ディレクトリインデックスの様々な設定項目
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    ディレクトリインデックスの標準の順番付けを設定
    IndexStyleSheet url-pathsvdhB
    ディレクトリインデックスに CSS スタイルシートを追加する
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexStyleSheet url-pathsvdhB
    ディレクトリインデックスに CSS スタイルシートを追加する
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    HTTP の持続的な接続を有効にする
    KeepAliveTimeout seconds 5 svC
    持続的な接続で次のリクエストが来るまでサーバが待つ時間
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeepAlive On|Off On svC
    HTTP の持続的な接続を有効にする
    KeepAliveTimeout seconds 5 svC
    持続的な接続で次のリクエストが来るまでサーバが待つ時間
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    クライアントが優先度を示さなかったときの言語の variant の優先度を +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    クライアントが優先度を示さなかったときの言語の variant の優先度を 指定
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... - </Limit>svdhC
    囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... + </Limit>svdhC
    囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに 制限する
    <LimitExcept method [method] ... > ... - </LimitExcept>svdhC
    指定されたもの以外の HTTP メソッドにアクセス制御を +
    <LimitExcept method [method] ... > ... + </LimitExcept>svdhC
    指定されたもの以外の HTTP メソッドにアクセス制御を 制限する
    LimitInternalRecursion number [number] 10 svC
    内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
    LimitRequestBody bytes 0 svdhC
    クライアントから送られる HTTP リクエストのボディの +
    LimitInternalRecursion number [number] 10 svC
    内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
    LimitRequestBody bytes 0 svdhC
    クライアントから送られる HTTP リクエストのボディの 総量を制限する
    LimitRequestFields number 100 sC
    クライアントからの HTTP リクエストのヘッダフィールドの数を +
    LimitRequestFields number 100 sC
    クライアントからの HTTP リクエストのヘッダフィールドの数を 制限する
    LimitRequestFieldSize bytes 8190 sC
    クライアントからの HTTP リクエストのヘッダの +
    LimitRequestFieldSize bytes 8190 sC
    クライアントからの HTTP リクエストのヘッダの サイズを制限する
    LimitRequestLine bytes 8190 sC
    クライアントからの HTTP リクエスト行のサイズを制限する
    LimitXMLRequestBody bytes 1000000 svdhC
    XML 形式のリクエストのボディのサイズを制限する
    Listen [IP-address:]portnumber [protocol]sM
    サーバが listen するIP アドレスとポート番号
    ListenBacklog backlogsM
    保留状態のコネクションのキューの最大長
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    LimitRequestLine bytes 8190 sC
    クライアントからの HTTP リクエスト行のサイズを制限する
    LimitXMLRequestBody bytes 1000000 svdhC
    XML 形式のリクエストのボディのサイズを制限する
    Listen [IP-address:]portnumber [protocol]sM
    サーバが listen するIP アドレスとポート番号
    ListenBacklog backlogsM
    保留状態のコネクションのキューの最大長
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...svE
    指定されたオブジェクトファイルやライブラリをリンクする
    LoadModule module filenamesvE
    オブジェクトファイルやライブラリをリンクし、使用モジュールの +
    LoadFile filename [filename] ...svE
    指定されたオブジェクトファイルやライブラリをリンクする
    LoadModule module filenamesvE
    オブジェクトファイルやライブラリをリンクし、使用モジュールの リストに追加する
    <Location - URL-path|URL> ... </Location>svC
    囲んだディレクティブをマッチする URL のみに適用
    <LocationMatch - regex> ... </LocationMatch>svC
    囲んだディレクティブを正規表現にマッチする URL のみに +
    <Location + URL-path|URL> ... </Location>svC
    囲んだディレクティブをマッチする URL のみに適用
    <LocationMatch + regex> ... </LocationMatch>svC
    囲んだディレクティブを正規表現にマッチする URL のみに 適用
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    ログファイルで使用する書式を設定する
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    ログファイルで使用する書式を設定する
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel level warn svC
    ErrorLog の冗長性を制御する
    LogLevel ipaddress[/prefixlen] [module:]level [module:level] ... @@ -851,186 +856,188 @@ header
    RedirectTemp URL-path URLsvdhB
    クライアントが違う URL を取得するように外部への一時的な リダイレクトを送る
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdh
    ファイルの拡張子に関連付けられたすべての文字セット +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdh
    ファイルの拡張子に関連付けられたすべての文字セット を解除する
    RemoveEncoding extension [extension] -...vdh
    ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +
    RemoveEncoding extension [extension] +...vdh
    ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する
    RemoveHandler extension [extension] -...vdh
    ファイルの拡張子に関連付けられたすべてのハンドラを +
    RemoveHandler extension [extension] +...vdh
    ファイルの拡張子に関連付けられたすべてのハンドラを 解除する
    RemoveInputFilter extension [extension] -...vdh
    ファイル拡張子に関連付けられた入力フィルタを解除する
    RemoveLanguage extension [extension] -...vdh
    ファイル拡張子に関連付けられた言語を解除する
    RemoveOutputFilter extension [extension] -...vdh
    ファイル拡張子に関連付けられた出力フィルタを解除する
    RemoveType extension [extension] -...vdh
    ファイルの拡張子と関連付けられたコンテントタイプを +
    RemoveInputFilter extension [extension] +...vdh
    ファイル拡張子に関連付けられた入力フィルタを解除する
    RemoveLanguage extension [extension] +...vdh
    ファイル拡張子に関連付けられた言語を解除する
    RemoveOutputFilter extension [extension] +...vdh
    ファイル拡張子に関連付けられた出力フィルタを解除する
    RemoveType extension [extension] +...vdh
    ファイルの拡張子と関連付けられたコンテントタイプを 解除する
    RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhE
    HTTP リクエストヘッダの設定
    RequestReadTimeout +
    RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhE
    HTTP リクエストヘッダの設定
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Apache の子プロセスから起動されたプロセスの CPU 消費量を +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Apache の子プロセスから起動されたプロセスの CPU 消費量を 制限する
    RLimitMEM bytes|max [bytes|max]svdhC
    Apache の子プロセスから起動されたプロセスのメモリ消費量を +
    RLimitMEM bytes|max [bytes|max]svdhC
    Apache の子プロセスから起動されたプロセスのメモリ消費量を 制限する
    RLimitNPROC number|max [number|max]svdhC
    Apache の子プロセスから起動されたプロセスが起動するプロセスの +
    RLimitNPROC number|max [number|max]svdhC
    Apache の子プロセスから起動されたプロセスが起動するプロセスの 数を制限する
    Satisfy Any|All All dhE
    ホストレベルのアクセス制御とユーザ認証との相互作用を指定
    ScoreBoardFile file-path logs/apache_status sM
    子プロセスと連携するためのデータを保存する +
    Satisfy Any|All All dhE
    ホストレベルのアクセス制御とユーザ認証との相互作用を指定
    ScoreBoardFile file-path logs/apache_status sM
    子プロセスと連携するためのデータを保存する ファイルの位置
    Script method cgi-scriptsvdB
    特定のリクエストメソッドに対して CGI スクリプトを +
    Script method cgi-scriptsvdB
    特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定
    ScriptAlias URL-path -file-path|directory-pathsvB
    URL をファイルシステムの位置へマップし、マップ先を +
    ScriptAlias URL-path +file-path|directory-pathsvB
    URL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
    ScriptAliasMatch regex -file-path|directory-pathsvB
    URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    CGI スクリプトのインタープリタの位置を調べるための手法
    ScriptLog file-pathsvB
    CGI スクリプトのエラーログファイルの場所
    ScriptLogBuffer bytes 1024 svB
    スクリプトログに記録される PUT や POST リクエストの内容の上限
    ScriptLogLength bytes 10385760 svB
    CGI スクリプトのログファイルの大きさの上限
    ScriptSock file-path logs/cgisock sB
    CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    CGI スクリプトのインタープリタの位置を調べるための手法
    ScriptLog file-pathsvB
    CGI スクリプトのエラーログファイルの場所
    ScriptLogBuffer bytes 1024 svB
    スクリプトログに記録される PUT や POST リクエストの内容の上限
    ScriptLogLength bytes 10385760 svB
    CGI スクリプトのログファイルの大きさの上限
    ScriptSock file-path logs/cgisock sB
    CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize bytes 0 sM
    TCP バッファサイズ
    ServerAdmin email-address|URLsvC
    サーバがクライアントに送るエラーメッセージに含める電子メールの +
    SendBufferSize bytes 0 sM
    TCP バッファサイズ
    ServerAdmin email-address|URLsvC
    サーバがクライアントに送るエラーメッセージに含める電子メールの アドレス
    ServerAlias hostname [hostname] ...vC
    リクエストを名前ベースのバーチャルホストにマッチさせているときに +
    ServerAlias hostname [hostname] ...vC
    リクエストを名前ベースのバーチャルホストにマッチさせているときに 使用されるホストの別名
    ServerLimit numbersM
    設定可能なサーバプロセス数の上限
    ServerName [scheme://]fully-qualified-domain-name[:port]svC
    サーバが自分自身を示すときに使うホスト名とポート
    ServerPath URL-pathvC
    非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの +
    ServerLimit numbersM
    設定可能なサーバプロセス数の上限
    ServerName [scheme://]fully-qualified-domain-name[:port]svC
    サーバが自分自身を示すときに使うホスト名とポート
    ServerPath URL-pathvC
    非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの ための互換用 URL パス名
    ServerRoot directory-path /usr/local/apache sC
    インストールされたサーバのベースディレクトリ
    ServerSignature On|Off|EMail Off svdhC
    サーバが生成するドキュメントのフッタを設定
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Server HTTP 応答ヘッダを設定する
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    ServerRoot directory-path /usr/local/apache sC
    インストールされたサーバのベースディレクトリ
    ServerSignature On|Off|EMail Off svdhC
    サーバが生成するドキュメントのフッタを設定
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Server HTTP 応答ヘッダを設定する
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable valuesvdhB
    環境変数を設定する
    SetEnvIf attribute +
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable valuesvdhB
    環境変数を設定する
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    リクエストの属性に基づいて環境変数を設定する + [[!]env-variable[=value]] ...svdhB
    リクエストの属性に基づいて環境変数を設定する
    svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex +
    svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
    SetHandler handler-name|NonesvdhC
    マッチするファイルがハンドラで処理されるようにする
    SetInputFilter filter[;filter...]svdhC
    クライアントのリクエストや POST の入力を処理するフィルタを設定する
    SetOutputFilter filter[;filter...]svdhC
    サーバの応答を処理するフィルタを設定する
    SSIEndTag tag "-->" svB
    include 要素を終了させる文字列
    SSIErrorMsg message "[an error occurred +svdhB
    SSI のエラーがあったときに表示されるエラーメッセージ
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the + [[!]env-variable[=value]] ...svdhB
    リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
    SetHandler handler-name|NonesvdhC
    マッチするファイルがハンドラで処理されるようにする
    SetInputFilter filter[;filter...]svdhC
    クライアントのリクエストや POST の入力を処理するフィルタを設定する
    SetOutputFilter filter[;filter...]svdhC
    サーバの応答を処理するフィルタを設定する
    SSIEndTag tag "-->" svB
    include 要素を終了させる文字列
    SSIErrorMsg message "[an error occurred +svdhB
    SSI のエラーがあったときに表示されるエラーメッセージ
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    include 要素を開始する文字列
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    日付けを現す文字列の書式を設定する
    SSIUndefinedEcho string "(none)" svdhB
    未定義の変数が echo されたときに表示される文字列
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    include 要素を開始する文字列
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    日付けを現す文字列の書式を設定する
    SSIUndefinedEcho string "(none)" svdhB
    未定義の変数が echo されたときに表示される文字列
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    <SSLPolicyDefine name>sE
    Define a named set of SSL configurations
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    SSLProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesvE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesvE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysvE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyPolicy namesvE
    Apply the SSLProxy* parts alone of a SSLPolicy
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers numbersM
    起動時に生成される子サーバプロセスの数
    StartThreads numbersM
    起動時に生成されるスレッドの数
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    CGI プログラムのユーザパーミッション、グループパーミッション
    ThreadLimit numbersM
    設定可能な子プロセス毎のスレッド数の上限を +
    StartServers numbersM
    起動時に生成される子サーバプロセスの数
    StartThreads numbersM
    起動時に生成されるスレッドの数
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    CGI プログラムのユーザパーミッション、グループパーミッション
    ThreadLimit numbersM
    設定可能な子プロセス毎のスレッド数の上限を 設定します
    ThreadsPerChild numbersM
    子プロセスそれぞれに生成されるスレッド数
    ThreadStackSize sizesM
    クライアントのコネクションを受け持つスレッドが使用する +
    ThreadsPerChild numbersM
    子プロセスそれぞれに生成されるスレッド数
    ThreadStackSize sizesM
    クライアントのコネクションを受け持つスレッドが使用する スタックのバイト数
    TimeOut seconds 60 svC
    各イベントについて、リクエストを失敗させるまでにサーバが +
    TimeOut seconds 60 svC
    各イベントについて、リクエストを失敗させるまでにサーバが 待つ時間を設定
    TraceEnable [on|off|extended] on sC
    TRACE メソッドのリクエストに対する応答方法を決める +
    TraceEnable [on|off|extended] on sC
    TRACE メソッドのリクエストに対する応答方法を決める
    TransferLog file|pipesvB
    ログファイルの位置を指定
    TypesConfig file-path conf/mime.types s
    mime.types ファイルの位置
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    環境から変数を取り除く
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|Dns Off svdC
    サーバが自分自身の名前とポートを決定する方法を設定する
    UseCanonicalPhysicalPort On|Off Off svdC
    自分自身の名前とポート番号を解決する方法を設定する +
    TransferLog file|pipesvB
    ログファイルの位置を指定
    TypesConfig file-path conf/mime.types s
    mime.types ファイルの位置
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    環境から変数を取り除く
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|Dns Off svdC
    サーバが自分自身の名前とポートを決定する方法を設定する
    UseCanonicalPhysicalPort On|Off Off svdC
    自分自身の名前とポート番号を解決する方法を設定する
    User unix-userid #-1 sB
    The userid under which the server will answer +
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename [directory-filename] ...svB
    ユーザ専用ディレクトリの位置
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename [directory-filename] ...svB
    ユーザ専用ディレクトリの位置
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
    特定のホスト名や IP アドレスのみに適用されるディレクティブを + ...> ... </VirtualHost>sC
    特定のホスト名や IP アドレスのみに適用されるディレクティブを 囲む
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    実行ビットが設定されたファイルの SSI ディレクティブを +
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    実行ビットが設定されたファイルの SSI ディレクティブを 解析する
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    翻訳済み言語:  de  | diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr index e3fe5d7eb4..1619d5521c 100644 --- a/docs/manual/mod/quickreference.html.ko.euc-kr +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -328,314 +328,319 @@ CGI program

    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhX
    ȯ
    CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
    ȯ
    CharsetSourceEnc charsetsvdhX
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Ѵ
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhX
    ȯ
    CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
    ȯ
    CharsetSourceEnc charsetsvdhX
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Ѵ
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response headers
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to switch before dumping core
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe +
    CustomLog file|pipe format|nickname -[env=[!]environment-variable]svB
    α ̸ Ѵ
    Dav On|Off|provider-name Off dE
    WebDAV HTTP ޽带 Ѵ
    DavDepthInfinity on|off off svdE
    PROPFIND Depth: Infinity û 㰡Ѵ
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    DAV ͺ̽ ġ
    DavMinTimeout seconds 0 svdE
    DAV ڿ ּҽð
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Ư Ͽ
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language +[env=[!]environment-variable]svB
    α ̸ Ѵ
    Dav On|Off|provider-name Off dE
    WebDAV HTTP ޽带 Ѵ
    DavDepthInfinity on|off off svdE
    PROPFIND Depth: Infinity û 㰡Ѵ
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    DAV ͺ̽ ġ
    DavMinTimeout seconds 0 svdE
    DAV ڿ ּҽð
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Ư Ͽ
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found.
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    zlib ѹ ũ
    DeflateCompressionLevel valuesvE
    ϴ°
    DeflateFilterNote [type] notenamesvE
    α׿ Ѵ
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    zlib ѹ ũ
    DeflateCompressionLevel valuesvE
    ϴ°
    DeflateFilterNote [type] notenamesvE
    α׿ Ѵ
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    zlib Ҷ ϴ ޸𸮷
    DeflateWindowSize value 15 svE
    Zlib window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    zlib Ҷ ϴ ޸𸮷
    DeflateWindowSize value 15 svE
    Zlib window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the server
    <Directory directory-path> -... </Directory>svC
    Enclose a group of directives that apply only to the +
    <Directory directory-path> +... </Directory>svC
    Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - local-url [local-url] ... index.html svdhB
    Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + local-url [local-url] ... index.html svdhB
    Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Enclose directives that apply to +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Enclose directives that apply to the contents of file-system directories matching a regular expression.
    DirectorySlash On|Off On svdhB
    ̷ Ű
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible +
    DirectorySlash On|Off On svdhB
    ̷ Ű
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible from the web
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers +
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers after a crash
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client +
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client in case of an error
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    ġ API ϱ þ
    ExpiresActive On|OffsvdhE
    Expires Ѵ
    ExpiresByType MIME-type -<code>secondssvdhE
    MIME type Expires Ѵ
    ExpiresDefault <code>secondssvdhE
    ð ϴ ⺻ ˰
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    ġ API ϱ þ
    ExpiresActive On|OffsvdhE
    Expires Ѵ
    ExpiresByType MIME-type +<code>secondssvdhE
    MIME type Expires Ѵ
    ExpiresDefault <code>secondssvdhE
    ð ϴ ⺻ ˰
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    ܺ ͸ Ѵ
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    mod_ext_filter ɼ Ѵ
    svdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag +
    ExtFilterDefine filtername parameterssE
    ܺ ͸ Ѵ
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    mod_ext_filter ɼ Ѵ
    svdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag HTTP response header for static files
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched +
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched filenames
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched filenames
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified +
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] set|append|add|unset|echo -header [value] [early|env=[!]variable]svdhE
    HTTP Ѵ
    HeaderName filenamesvdhB
    ϸ ̸
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhE
    HTTP Ѵ
    HeaderName filenamesvdhB
    ϸ ̸
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    RFC 1413 ſ α׿ Ѵ
    IdentityCheckTimeout seconds 30 svdE
    ident û ð Ѵ
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    RFC 1413 ſ α׿ Ѵ
    IdentityCheckTimeout seconds 30 svdE
    ident û ð Ѵ
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    Encloses directives that will be processed only +
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    Encloses directives that will be processed only if a test is true at startup
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]module-file|module-identifier> ... - </IfModule>svdhC
    Encloses directives that are processed conditional on the +
    <IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific module
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    ´
    ImapBase map|referer|URL http://servername/ svdhB
    ̹ Ͽ base
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    ̹ʿ ش ʴ ǥ +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    ´
    ImapBase map|referer|URL http://servername/ svdhB
    ̹ Ͽ base
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    ̹ʿ ش ʴ ǥ ⺻ ൿ
    ImapMenu none|formatted|semiformatted|unformattedsvdhB
    ǥ ̹ û ൿ
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    ImapMenu none|formatted|semiformatted|unformattedsvdhB
    ǥ ̹ û ൿ
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ...svdhB
    丮 Ͽ ϸ ߰Ѵ
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ...svdhB
    丮 Ͽ ϸ ߰Ѵ
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    丮 ⺻ Ѵ
    IndexStyleSheet url-pathsvdhB
    丮 Ͽ CSS ŸϽƮ ߰Ѵ
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    ISAPI exntension HSE_APPEND_LOG_PARAMETER +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    丮 ⺻ Ѵ
    IndexStyleSheet url-pathsvdhB
    丮 Ͽ CSS ŸϽƮ ߰Ѵ
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    ISAPI exntension HSE_APPEND_LOG_PARAMETER û α׿ Ѵ
    ISAPIAppendLogToQuery on|off on svdhB
    ISAPI exntension HSE_APPEND_LOG_PARAMETER +
    ISAPIAppendLogToQuery on|off on svdhB
    ISAPI exntension HSE_APPEND_LOG_PARAMETER û ǹڿ Ѵ
    ISAPICacheFile file-path [file-path] -...svB
    Ҷ ޸𸮷 о ISAPI .dll ϵ
    ISAPIFakeAsync on|off off svdhB
    񵿱 ISAPI ݹ ϴ ôѴ
    ISAPILogNotSupported on|off off svdhB
    ISAPI extension ʴ ûϸ +
    ISAPICacheFile file-path [file-path] +...svB
    Ҷ ޸𸮷 о ISAPI .dll ϵ
    ISAPIFakeAsync on|off off svdhB
    񵿱 ISAPI ݹ ϴ ôѴ
    ISAPILogNotSupported on|off off svdhB
    ISAPI extension ʴ ûϸ α׿ Ѵ
    ISAPIReadAheadBuffer size 49152 svdhB
    ISAPI extension ̸б(read ahead buffer) +
    ISAPIReadAheadBuffer size 49152 svdhB
    ISAPI extension ̸б(read ahead buffer) ũ
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout time-interval[s] 5 svC
    Amount of time the server will wait for subsequent +
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent requests on a persistent connection
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... - </Limit>dhC
    Restrict enclosed access controls to only certain HTTP +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... + </Limit>dhC
    Restrict enclosed access controls to only certain HTTP methods
    <LimitExcept method [method] ... > ... - </LimitExcept>dhC
    Restrict access controls to all HTTP methods +
    <LimitExcept method [method] ... > ... + </LimitExcept>dhC
    Restrict access controls to all HTTP methods except the named ones
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested +
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested subrequests
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent +
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent from the client
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that +
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that will be accepted from the client
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the +
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the client
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted +
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted from the client
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server +
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server listens to
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...sE
    ̳ ̺귯 оδ
    LoadModule module filenamesE
    ̳ ̺귯 о̰, 밡 +
    LoadFile filename [filename] ...sE
    ̳ ̺귯 оδ
    LoadModule module filenamesE
    ̳ ̺귯 о̰, 밡 Ͽ ߰Ѵ
    <Location - URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching +
    <Location + URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching URLs
    <LocationMatch - regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression +
    <LocationMatch + regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression matching URLs
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    αϿ Ѵ
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    αϿ Ѵ
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel [module:]level [module:level] ... warn svdC
    Controls the verbosity of the ErrorLog
    RedirectTemp URL-path URLsvdhB
    Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ ӽ ̷
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhE
    HTTP û Ѵ
    RequestReadTimeout +
    RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhE
    HTTP û Ѵ
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched by Apache httpd children
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched +
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched by Apache httpd children
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by +
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by processes launched by Apache httpd children
    Satisfy Any|All All dhE
    Interaction between host-level access control and +
    Satisfy Any|All All dhE
    Interaction between host-level access control and user authentication
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for +
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for the child processes
    Script method cgi-scriptsvdB
    Ư û޼忡 CGI ũƮ +
    Script method cgi-scriptsvdB
    Ư û޼忡 CGI ũƮ Ѵ.
    ScriptAlias URL-path -file-path|directory-pathsvB
    URL Ư Ͻý ҷ ϰ CGI +
    ScriptAlias URL-path +file-path|directory-pathsvB
    URL Ư Ͻý ҷ ϰ CGI ũƮ ˸
    ScriptAliasMatch regex -file-path|directory-pathsvB
    ǥ Ͽ URL Ư Ͻý ҷ +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    ǥ Ͽ URL Ư Ͻý ҷ ϰ CGI ũƮ ˸
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI scripts
    ScriptLog file-pathsvB
    CGI ũƮ α ġ
    ScriptLogBuffer bytes 1024 svB
    ũƮ α׿ PUT Ȥ POST û ִ뷮
    ScriptLogLength bytes 10385760 svB
    CGI ũƮ α ũ
    ScriptSock file-path logs/cgisock svB
    cgi ̸
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    ScriptLog file-pathsvB
    CGI ũƮ α ġ
    ScriptLogBuffer bytes 1024 svB
    ũƮ α׿ PUT Ȥ POST û ִ뷮
    ScriptLogLength bytes 10385760 svB
    CGI ũƮ α ũ
    ScriptSock file-path logs/cgisock svB
    cgi ̸
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error +
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error messages sent to the client
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests +
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests to name-virtual hosts
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]domain-name|ip-address[:port]svC
    Hostname and port that the server uses to identify +
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]domain-name|ip-address[:port]svC
    Hostname and port that the server uses to identify itself
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that +
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response +
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response header
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable valuesvdhB
    ȯ溯 Ѵ
    SetEnvIf attribute +
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable valuesvdhB
    ȯ溯 Ѵ
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    û ȯ溯 Ѵ
    svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
    û ȯ溯 Ѵ
    svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    ҹڸ ʰ û ȯ溯 + [[!]env-variable[=value]] ...svdhB
    ҹڸ ʰ û ȯ溯 Ѵ
    SetHandler handler-name|none|expressionsvdhC
    Forces all matching files to be processed by a +
    SetHandler handler-name|none|expressionsvdhC
    Forces all matching files to be processed by a handler
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST +
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST input
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the +
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the server
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    <SSLPolicyDefine name>sE
    Define a named set of SSL configurations
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    SSLProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesvE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesvE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysvE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyPolicy namesvE
    Apply the SSLProxy* parts alone of a SSLPolicy
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    CGI α׷ ڿ ׷
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads +
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    CGI α׷ ڿ ׷
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads per child process
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling +
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling client connections
    TimeOut time-interval[s] 60 svC
    Amount of time the server will wait for +
    TimeOut time-interval[s] 60 svC
    Amount of time the server will wait for certain events before failing a request
    TraceEnable [on|off|extended] on svC
    Determines the behavior on TRACE requests
    TransferLog file|pipesvB
    α ġ Ѵ
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    ȯ溯 Ѵ
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and +
    TraceEnable [on|off|extended] on svC
    Determines the behavior on TRACE requests
    TransferLog file|pipesvB
    α ġ Ѵ
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    ȯ溯 Ѵ
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and port
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own port
    User unix-userid #-1 sB
    The userid under which the server will answer +
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own port
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename public_html svB
    ں 丮 ġ
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename public_html svB
    ں 丮 ġ
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific + ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific hostname or IP address
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    :  de  | diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 index 0461848242..d698833919 100644 --- a/docs/manual/mod/quickreference.html.tr.utf8 +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -349,326 +349,331 @@ CGI program

    CGIPassAuth On|Off Off dhÇ
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhÇ
    Controls how some CGI variables are set
    CharsetDefault charsetskdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd skdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetskdhE
    Source charset of files
    CheckBasenameMatch on|off Off skdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off skdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off skdhE
    Enables the spelling +
    CGIScriptTimeout time[s|ms]skdhT
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhÇ
    Controls how some CGI variables are set
    CharsetDefault charsetskdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd skdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetskdhE
    Source charset of files
    CheckBasenameMatch on|off Off skdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off skdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off skdhE
    Enables the spelling module
    ChrootDir /dizin/yolusT
    Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini +
    ChrootDir /dizin/yolusT
    Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini belirler.
    ContentDigest On|Off Off skdhÇ
    Content-MD5 HTTP yanıt başlıklarının üretimini +
    ContentDigest On|Off Off skdhÇ
    Content-MD5 HTTP yanıt başlıklarının üretimini etkin kılar.
    CookieDomain domainskdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodskdhE
    Expiry time for the tracking cookie
    CookieName token Apache skdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape skdhE
    Format of the cookie header field
    CookieTracking on|off off skdhE
    Enables tracking cookie
    CoreDumpDirectory dizinsM
    core dosyasını dökümlemek üzere Apache HTTP +
    CookieDomain domainskdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodskdhE
    Expiry time for the tracking cookie
    CookieName token Apache skdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape skdhE
    Format of the cookie header field
    CookieTracking on|off off skdhE
    Enables tracking cookie
    CoreDumpDirectory dizinsM
    core dosyasını dökümlemek üzere Apache HTTP Sunucusunun geçmeye çalışacağı dizin.
    CryptoCipher name aes256 skdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none skdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none skdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 skdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 skdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none skdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none skdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 skdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requireskE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requireskE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog dosya|borulu-süreç +
    CustomLog dosya|borulu-süreç biçem|takma-ad [env=[!]ortam-değişkeni]| -expr=ifade]skT
    Günlük dosyasın ismini ve girdi biçemini belirler.
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off skdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathskdE
    Location of the DAV lock database
    DavLockDB file-pathskE
    Location of the DAV lock database
    DavMinTimeout seconds 0 skdE
    Minimum amount of time the server holds a lock on +expr=ifade]skT
    Günlük dosyasın ismini ve girdi biçemini belirler.
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off skdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathskdE
    Location of the DAV lock database
    DavLockDB file-pathskE
    Location of the DAV lock database
    DavMinTimeout seconds 0 skdE
    Minimum amount of time the server holds a lock on a DAV resource
    DBDExptime time-in-seconds 300 skE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"skE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 skE
    Maximum sustained number of connections
    DBDMax number 10 skE
    Maximum number of connections
    DBDMin number 1 skE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]skE
    Parameters for database connection
    DBDPersist On|OffskE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelskE
    Define an SQL prepared statement
    DBDriver nameskE
    Specify an SQL driver
    DefaultIcon URL-yoluskdhT
    Özel bir simge atanmamış dosyalar için gösterilecek simgeyi +
    DBDExptime time-in-seconds 300 skE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"skE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 skE
    Maximum sustained number of connections
    DBDMax number 10 skE
    Maximum number of connections
    DBDMin number 1 skE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]skE
    Parameters for database connection
    DBDPersist On|OffskE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelskE
    Define an SQL prepared statement
    DBDriver nameskE
    Specify an SQL driver
    DefaultIcon URL-yoluskdhT
    Özel bir simge atanmamış dosyalar için gösterilecek simgeyi belirler.
    DefaultLanguage language-tagskdhT
    Defines a default language-tag to be sent in the Content-Language +
    DefaultLanguage language-tagskdhT
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇ
    Sunucunun çalışma anı dosyaları için temel dizin
    DefaultType ortam-türü|none none skdhÇ
    Değeri none olduğu takdirde, bu yönergenin bir +
    DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇ
    Sunucunun çalışma anı dosyaları için temel dizin
    DefaultType ortam-türü|none none skdhÇ
    Değeri none olduğu takdirde, bu yönergenin bir uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, sunucunun ortam türünü saptayamadığı durumda göndereceği öntanımlı ortam türünü belirlerdi.
    Define değişken-ismi [değişken-değeri]skdÇ
    Bir değişken tanımlar
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix skE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 skE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valueskE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenameskE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvalueskdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valueskdhE
    Maximum number of times the inflation ratio for request bodies +
    Define değişken-ismi [değişken-değeri]skdÇ
    Bir değişken tanımlar
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix skE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 skE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valueskE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenameskE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvalueskdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valueskdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valueskdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 skE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 skE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the +
    DeflateInflateRatioLimit valueskdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 skE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 skE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the server
    <Directory dizin-yolu> -... </Directory>skÇ
    Sadece ismi belirtilen dosya sistemi dizininde ve bunun +
    <Directory dizin-yolu> +... </Directory>skÇ
    Sadece ismi belirtilen dosya sistemi dizininde ve bunun altdizinlerinde ve bunların içeriğinde uygulanacak bir yönerge grubunu sarmalar.
    DirectoryCheckHandler On|Off Off skdhT
    Toggle how this module responds when another handler is configured
    DirectoryIndex - disabled | yerel-url [yerel-url] ... index.html skdhT
    İstemci bir dizin istediğinde dizin içeriğini listeler. +
    DirectoryCheckHandler On|Off Off skdhT
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | yerel-url [yerel-url] ... index.html skdhT
    İstemci bir dizin istediğinde dizin içeriğini listeler.
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-kodu - off skdhT
    Dizin içerik listeleri için harici bir yönlendirme yapılandırır. + off skdhT
    Dizin içerik listeleri için harici bir yönlendirme yapılandırır.
    <DirectoryMatch düzifd> -... </DirectoryMatch>skÇ
    Bir düzenli ifade ile eşleşen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar.
    DirectorySlash On|Off On skdhT
    Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
    DocumentRoot dizin-yolu /usr/local/apache/h +skÇ
    İstemciye görünür olan ana belge ağacının kök dizinini belirler.
    DTracePrivileges On|Off Off sD
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>skdhÇ
    Önceki bir <If> veya <ElseIf> bölümünün koşulu, çalışma anında bir istek tarafından yerine getirilmediği takdirde uygulanacak yönergeleri içerir
    <ElseIf ifade> ... </ElseIf>skdhÇ
    İçerdiği koşulun bir istek tarafınan sağlandığı ancak daha önceki bir <If> veya +
    <DirectoryMatch düzifd> +... </DirectoryMatch>skÇ
    Bir düzenli ifade ile eşleşen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar.
    DirectorySlash On|Off On skdhT
    Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
    DocumentRoot dizin-yolu /usr/local/apache/h +skÇ
    İstemciye görünür olan ana belge ağacının kök dizinini belirler.
    DTracePrivileges On|Off Off sD
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>skdhÇ
    Önceki bir <If> veya <ElseIf> bölümünün koşulu, çalışma anında bir istek tarafından yerine getirilmediği takdirde uygulanacak yönergeleri içerir
    <ElseIf ifade> ... </ElseIf>skdhÇ
    İçerdiği koşulun bir istek tarafınan sağlandığı ancak daha önceki bir <If> veya <ElseIf> bölümlerininkilerin sağlanmadığı durumda kapsadığı yönergelerin uygulanmasını sağlar
    EnableExceptionHook On|Off Off sM
    Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak +
    EnableExceptionHook On|Off Off sM
    Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak kancayı etkin kılar.
    EnableMMAP On|Off On skdhÇ
    Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin +
    EnableMMAP On|Off On skdhÇ
    Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin kılar.
    EnableSendfile On|Off Off skdhÇ
    Dosyaların istemciye tesliminde çekirdeğin dosya gönderme +
    EnableSendfile On|Off Off skdhÇ
    Dosyaların istemciye tesliminde çekirdeğin dosya gönderme desteğinin kullanımını etkin kılar.
    Error iletiskdhÇ
    Özel bir hata iletisiyle yapılandırma çözümlemesini durdurur
    ErrorDocument hata-kodu belgeskdhÇ
    Bir hata durumunda sunucunun istemciye ne döndüreceğini +
    Error iletiskdhÇ
    Özel bir hata iletisiyle yapılandırma çözümlemesini durdurur
    ErrorDocument hata-kodu belgeskdhÇ
    Bir hata durumunda sunucunun istemciye ne döndüreceğini belirler.
    ErrorLog dosya-yolu|syslog[:oluşum] logs/error_log (Uni +skÇ
    Sunucunun hata günlüğünü tutacağı yeri belirler.
    ErrorLogFormat [connection|request] biçemskÇ
    Hata günlüğü girdileri için biçem belirtimi
    ExampleskdhD
    Demonstration directive to illustrate the Apache module +
    ErrorLog dosya-yolu|syslog[:oluşum] logs/error_log (Uni +skÇ
    Sunucunun hata günlüğünü tutacağı yeri belirler.
    ErrorLogFormat [connection|request] biçemskÇ
    Hata günlüğü girdileri için biçem belirtimi
    ExampleskdhD
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off skdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off skdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondsskdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondsskdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondsskdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sÇ
    Her istekte ek durum bilgisinin izini sürer
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource yerel-urlskdhT
    Bir dosya ile eşleşmeyen istekler için öntanımlı URL tanımlar +
    ExpiresDefault <code>secondsskdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sÇ
    Her istekte ek durum bilgisinin izini sürer
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource yerel-urlskdhT
    Bir dosya ile eşleşmeyen istekler için öntanımlı URL tanımlar
    FileETag bileşen ... MTime Size skdhÇ
    Duruk dosyalar için ETag HTTP yanıt başlığını oluşturmakta kullanılacak dosya özniteliklerini belirler.
    <Files dosya-adı> ... </Files>skdhÇ
    Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri +
    FileETag bileşen ... MTime Size skdhÇ
    Duruk dosyalar için ETag HTTP yanıt başlığını oluşturmakta kullanılacak dosya özniteliklerini belirler.
    <Files dosya-adı> ... </Files>skdhÇ
    Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri içerir.
    <FilesMatch düzifd> ... </FilesMatch>skdhÇ
    Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde +
    <FilesMatch düzifd> ... </FilesMatch>skdhÇ
    Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde uygulanacak yönergeleri içerir.
    FilterChain [+=-@!]filter-name ...skdhT
    Configure the filter chain
    FilterDeclare filter-name [type]skdhT
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagsskdhT
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionskdhT
    Register a content filter
    FilterTrace filter-name levelskdT
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...skdhT
    Configure the filter chain
    FilterDeclare smart-filter-name [type]skdhT
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagsskdhT
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionskdhT
    Register a content filter
    FilterTrace smart-filter-name levelskdT
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhT
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhT
    Action to take if a single acceptable document is not found
    ForceType ortam-türü|NonedhÇ
    Bütün dosyaların belirtilen ortam türüyle sunulmasına +
    ForceType ortam-türü|NonedhÇ
    Bütün dosyaların belirtilen ortam türüyle sunulmasına sebep olur.
    ForensicLog dosya-adı|borulu-süreçskE
    Adli günlük için dosya ismini belirler.
    GlobalLog file|pipe|provider +
    ForensicLog dosya-adı|borulu-süreçskE
    Adli günlük için dosya ismini belirler.
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sT
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%skÇ
    gmon.out ayrıntılı inceleme verisinin yazılacağı dizin
    GracefulShutDownTimeout saniyesM
    Sunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar +expr=expression]sT
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%skÇ
    gmon.out ayrıntılı inceleme verisinin yazılacağı dizin
    GracefulShutDownTimeout saniyesM
    Sunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar geçecek süre için bir zaman aşımı belirler.
    Group unix-grubu #-1 sT
    İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
    H2CopyFiles on|off off skdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +skE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off skE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 skE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on skE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on skE
    H2 Server Push Switch
    H2PushDiarySize n 256 skE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 skE
    H2 Server Push Priority
    H2PushResource [add] path [critical]skdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off skE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 skE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 skE
    -
    H2TLSWarmUpSize amount 1048576 skE
    -
    H2Upgrade on|off on for h2c, off for +skE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 skE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    Group unix-grubu #-1 sT
    İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
    H2CopyFiles on|off off skdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +skE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off skE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 skE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on skE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on skE
    H2 Server Push Switch
    H2PushDiarySize n 256 skE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 skE
    H2 Server Push Priority
    H2PushResource [add] path [critical]skdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off skE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 skE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 skE
    -
    H2TLSWarmUpSize amount 1048576 skE
    -
    H2Upgrade on|off on for h2c, off for +skE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 skE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -skdhE
    Configure HTTP response headers
    HeaderName dosya-ismiskdhT
    Dizin listesinin tepesine yerleştirilecek dosyanın ismini +skdhE
    Configure HTTP response headers
    HeaderName dosya-ismiskdhT
    Dizin listesinin tepesine yerleştirilecek dosyanın ismini belirler.
    HeartbeatAddress addr:portsD
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsD
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sD
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsD
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsD
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sD
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sD
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sD
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off skdÇ
    İstemci IP adresleri üzerinde DNS sorgularını etkin kılar. +
    HeartbeatStorage file-path logs/hb.dat sD
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sD
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off skdÇ
    İstemci IP adresleri üzerinde DNS sorgularını etkin kılar.
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +skÇ
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off skdE
    Enables logging of the RFC 1413 identity of the remote +
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +skÇ
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off skdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 skdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If ifade> ... </If>skdhÇ
    Çalışma anında bir koşul bir istek tarafından yerine getirildiği +
    IdentityCheckTimeout seconds 30 skdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If ifade> ... </If>skdhÇ
    Çalışma anında bir koşul bir istek tarafından yerine getirildiği takdirde uygulanacak yönergeleri barındırır.
    <IfDefine [!]parametre-adı> ... - </IfDefine>skdhÇ
    Başlatma sırasında bir doğruluk sınamasından sonra işleme +
    <IfDefine [!]parametre-adı> ... + </IfDefine>skdhÇ
    Başlatma sırasında bir doğruluk sınamasından sonra işleme sokulacak yönergeleri sarmalar.
    <IfDirective [!]directive-name> ... - </IfDirective>skdhÇ
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>skdhÇ
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>skdhÇ
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>skdhÇ
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]modül-dosyası|modül-betimleyici> ... - </IfModule>skdhÇ
    Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak +
    <IfModule [!]modül-dosyası|modül-betimleyici> ... + </IfModule>skdhÇ
    Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak yönergeleri sarmalar.
    <IfSection [!]section-name> ... - </IfSection>skdhÇ
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>skdhÇ
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>skdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ skdhT
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent skdhT
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>skdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ skdhT
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent skdhT
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted skdhT
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted skdhT
    Action if no coordinates are given when calling an imagemap
    Include dosya-yolu|dizin-yolu|jokerskdÇ
    Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar. +
    Include dosya-yolu|dizin-yolu|jokerskdÇ
    Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar.
    IncludeOptional dosya-yolu|dizin-yolu|jokerskdÇ
    Diğer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini sağlar
    IndexHeadInsert "imlenim ..."skdhT
    Bir dizin sayfasının HEAD bölümüne metin yerleştirir.
    IndexIgnore dosya [dosya] ... "." skdhT
    Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir. +
    IncludeOptional dosya-yolu|dizin-yolu|jokerskdÇ
    Diğer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini sağlar
    IndexHeadInsert "imlenim ..."skdhT
    Bir dizin sayfasının HEAD bölümüne metin yerleştirir.
    IndexIgnore dosya [dosya] ... "." skdhT
    Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir.
    IndexIgnoreReset ON|OFFskdhT
    Bir dizini listelerken gizlenecek dosyalar listesini boşaltır +
    IndexIgnoreReset ON|OFFskdhT
    Bir dizini listelerken gizlenecek dosyalar listesini boşaltır
    IndexOptions [+|-]seçenek [[+|-]seçenek] -...skdhT
    Dizin içerik listesini yapılandıracak seçenekler belirtilir. +
    IndexOptions [+|-]seçenek [[+|-]seçenek] +...skdhT
    Dizin içerik listesini yapılandıracak seçenekler belirtilir.
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name skdhT
    Dizin içerik listesinin öntanımlı sıralamasını belirler. +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name skdhT
    Dizin içerik listesinin öntanımlı sıralamasını belirler.
    IndexStyleSheet url-yoluskdhT
    Dizin listesine bir biçembent ekler.
    InputSed sed-commanddhD
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off skdhT
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexStyleSheet url-yoluskdhT
    Dizin listesine bir biçembent ekler.
    InputSed sed-commanddhD
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off skdhT
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on skdhT
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on skdhT
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...skT
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off skdhT
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off skdhT
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...skT
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off skdhT
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off skdhT
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 skdhT
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 skdhT
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On skÇ
    HTTP kalıcı bağlantılarını etkin kılar
    KeepAliveTimeout sayı[ms] 5 skÇ
    Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi +
    KeepAlive On|Off On skÇ
    HTTP kalıcı bağlantılarını etkin kılar
    KeepAliveTimeout sayı[ms] 5 skÇ
    Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi
    KeptBodySize azami_bayt_sayısı 0 dT
    mod_include gibi süzgeçler tarafından kullanılma olasılığına karşı +
    KeptBodySize azami_bayt_sayısı 0 dT
    mod_include gibi süzgeçler tarafından kullanılma olasılığına karşı istek gövdesi iptal edilmek yerine belirtilen azami boyutta tutulur.
    LanguagePriority MIME-lang [MIME-lang] -...skdhT
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...skdhT
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 skE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 skE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typeskE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit yöntem [yöntem] ... > ... - </Limit>dhÇ
    Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları +
    LDAPTrustedMode typeskE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit yöntem [yöntem] ... > ... + </Limit>dhÇ
    Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları sarmalar.
    <LimitExcept yöntem [yöntem] ... > ... - </LimitExcept>dhÇ
    İsimleri belirtilenler dışında kalan HTTP yöntemleri için +
    <LimitExcept yöntem [yöntem] ... > ... + </LimitExcept>dhÇ
    İsimleri belirtilenler dışında kalan HTTP yöntemleri için kullanılacak erişim sınırlayıcıları sarmalar.
    LimitInternalRecursion sayı [sayı] 10 skÇ
    Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını +
    LimitInternalRecursion sayı [sayı] 10 skÇ
    Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını belirler.
    LimitRequestBody bayt-sayısı 0 skdhÇ
    İstemci tarafından gönderilen HTTP istek gövdesinin toplam +
    LimitRequestBody bayt-sayısı 0 skdhÇ
    İstemci tarafından gönderilen HTTP istek gövdesinin toplam uzunluğunu sınırlar.
    LimitRequestFields sayı 100 skÇ
    İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını +
    LimitRequestFields sayı 100 skÇ
    İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını sınırlar.
    LimitRequestFieldSize bayt-sayısı 8190 skÇ
    İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar. +
    LimitRequestFieldSize bayt-sayısı 8190 skÇ
    İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar.
    LimitRequestLine bayt-sayısı 8190 skÇ
    İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar. +
    LimitRequestLine bayt-sayısı 8190 skÇ
    İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar.
    LimitXMLRequestBody bayt-sayısı 1000000 skdhÇ
    Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
    Listen [IP-adresi:]port-numarası - [protokol]sM
    Sunucunun dinleyeceği IP adresini ve portu belirler.
    ListenBacklog kuyruk-uzunluğusM
    Bekleyen bağlantılar kuyruğunun azami uzunluğunu +
    LimitXMLRequestBody bayt-sayısı 1000000 skdhÇ
    Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
    Listen [IP-adresi:]port-numarası + [protokol]sM
    Sunucunun dinleyeceği IP adresini ve portu belirler.
    ListenBacklog kuyruk-uzunluğusM
    Bekleyen bağlantılar kuyruğunun azami uzunluğunu belirler
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile dosya-ismi [dosya-ismi] ...sE
    Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. +
    LoadFile dosya-ismi [dosya-ismi] ...sE
    Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler.
    LoadModule modül dosya-ismisE
    Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler +
    LoadModule modül dosya-ismisE
    Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler ve etkin modül listesine ekler.
    <Location URL-yolu|URL> ... -</Location>skÇ
    İçerdiği yönergeler sadece eşleşen URL’lere uygulanır. +
    <Location URL-yolu|URL> ... +</Location>skÇ
    İçerdiği yönergeler sadece eşleşen URL’lere uygulanır.
    <LocationMatch - düzifade> ... </LocationMatch>skÇ
    İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere +
    <LocationMatch + düzifade> ... </LocationMatch>skÇ
    İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere uygulanır.
    LogFormat biçem|takma-ad -[takma-ad] "%h %l %u %t \"%r\" +skT
    Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +
    LogFormat biçem|takma-ad +[takma-ad] "%h %l %u %t \"%r\" +skT
    Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar.
    LogIOTrackTTFB ON|OFF OFF skdhE
    Enable tracking of time to first byte (TTFB)
    LogIOTrackTTFB ON|OFF OFF skdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF skdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel [modül:]seviye [modül:seviye] ... warn skdÇ
    Hata günlüklerinin ayrıntı seviyesini belirler.
    RedirectTemp URL-yolu URLskdhT
    İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir.
    RedisConnPoolTTL num[units] 15s skE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s skE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]skdhT
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sÇ
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldskT
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skT
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenameskT
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNameskT
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffskT
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]skT
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skT
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenameskT
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...kdhT
    Removes any character set associations for a set of file +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sÇ
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sÇ
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldskT
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skT
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenameskT
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNameskT
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffskT
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]skT
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skT
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenameskT
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...kdhT
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...kdhT
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...kdhT
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...kdhT
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...kdhT
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...kdhT
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...kdhT
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...kdhT
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...kdhT
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...kdhT
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...kdhT
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...kdhT
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...kdhT
    Removes any content type associations for a set of file extensions
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -skdhE
    Configure HTTP request headers
    RequestReadTimeout +skdhE
    Configure HTTP request headers
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -skE
    Set timeout values for receiving request headers and body from client. +skE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhT
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhT
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhT
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhT
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhT
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhT
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhT
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhT
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]skdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]skdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off skdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -skE
    Defines a mapping function for key-lookup
    RewriteOptions OptionsskdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]skdhE
    Defines rules for the rewriting engine
    RLimitCPU saniye|max [saniye|max]skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin +
    RewriteEngine on|off off skdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +skE
    Defines a mapping function for key-lookup
    RewriteOptions OptionsskdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]skdhE
    Defines rules for the rewriting engine
    RLimitCPU saniye|max [saniye|max]skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin işlemci tüketimine sınırlama getirir.
    RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin +
    RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin bellek tüketimine sınırlama getirir.
    RLimitNPROC sayı|max [sayı|max]skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılabilecek süreç +
    RLimitNPROC sayı|max [sayı|max]skdhÇ
    Apache httpd alt süreçleri tarafından çalıştırılabilecek süreç sayısına sınırlama getirir.
    Satisfy Any|All All dhE
    Interaction between host-level access control and +
    Satisfy Any|All All dhE
    Interaction between host-level access control and user authentication
    ScoreBoardFile dosya-yolu logs/apache_status sM
    Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan +
    ScoreBoardFile dosya-yolu logs/apache_status sM
    Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan dosyanın yerini belirler.
    Script method cgi-scriptskdT
    Activates a CGI script for a particular request +
    Script method cgi-scriptskdT
    Activates a CGI script for a particular request method.
    ScriptAlias URL-yolu -dosya-yolu|dizin-yoluskT
    Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
    ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskT
    Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +
    ScriptAlias URL-yolu +dosya-yolu|dizin-yoluskT
    Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
    ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yoluskT
    Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak eşler ve hedefi bir CGI betiği olarak çalıştırır.
    ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇ
    CGI betikleri için yorumlayıcı belirleme tekniği
    ScriptLog file-pathskT
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 skT
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇ
    CGI betikleri için yorumlayıcı belirleme tekniği
    ScriptLog file-pathskT
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 skT
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 skT
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sT
    The filename prefix of the socket to use for communication with +
    ScriptLogLength bytes 10385760 skT
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sT
    The filename prefix of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sT
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sÇ
    İsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sT
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sÇ
    İsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini belirler.
    SendBufferSize bayt-sayısı 0 sM
    TCP tamponu boyu
    ServerAdmin eposta-adresi|URLskÇ
    Sunucunun hata iletilerinde istemciye göstereceği eposta adresi +
    SendBufferSize bayt-sayısı 0 sM
    TCP tamponu boyu
    ServerAdmin eposta-adresi|URLskÇ
    Sunucunun hata iletilerinde istemciye göstereceği eposta adresi
    ServerAlias konakadı [konakadı] ...kÇ
    İstekleri isme dayalı sanal konaklarla eşleştirilirken +
    ServerAlias konakadı [konakadı] ...kÇ
    İstekleri isme dayalı sanal konaklarla eşleştirilirken kullanılacak konak adları için başka isimler belirtebilmeyi sağlar.
    ServerLimit sayısM
    Ayarlanabilir süreç sayısının üst sınırını belirler.
    ServerName [şema://]tam-nitelenmiş-alan-adı[:port] -skÇ
    Sunucunun özdeşleşeceği konak ismi ve port.
    ServerPath URL-yolukÇ
    Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu
    ServerRoot dizin-yolu /usr/local/apache sÇ
    Sunucu yapılandırması için kök dizin
    ServerSignature On|Off|EMail Off skdhÇ
    Sunucu tarafından üretilen belgelerin dipnotunu ayarlar. +
    ServerLimit sayısM
    Ayarlanabilir süreç sayısının üst sınırını belirler.
    ServerName [şema://]tam-nitelenmiş-alan-adı[:port] +skÇ
    Sunucunun özdeşleşeceği konak ismi ve port.
    ServerPath URL-yolukÇ
    Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu
    ServerRoot dizin-yolu /usr/local/apache sÇ
    Sunucu yapılandırması için kök dizin
    ServerSignature On|Off|EMail Off skdhÇ
    Sunucu tarafından üretilen belgelerin dipnotunu ayarlar.
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇ
    Server HTTP yanıt başlığını yapılandırır. +
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇ
    Server HTTP yanıt başlığını yapılandırır.
    Session On|Off Off skdhE
    Enables a session for the current directory or location
    SessionCookieName name attributesskdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributesskdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off skdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher nameskdhD
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sD
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] skdhD
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenameskdD
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributesskdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributesskdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On skdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession skdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession skdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off skdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession skdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession skdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off skdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off skdhE
    Enables a session for the current directory or location
    SessionCookieName name attributesskdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributesskdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off skdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher nameskdhD
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sD
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] skdhD
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenameskdD
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributesskdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributesskdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On skdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession skdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession skdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off skdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession skdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession skdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off skdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathskdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) skdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathskdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) skdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headerskdhE
    Import session updates from a given HTTP response header
    SessionInclude pathskdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 skdhE
    Define a maximum age in seconds for a session
    SetEnv ortam-değişkeni değerskdhT
    Ortam değişkenlerini tanımlar.
    SetEnvIf öznitelik +
    SessionHeader headerskdhE
    Import session updates from a given HTTP response header
    SessionInclude pathskdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 skdhE
    Define a maximum age in seconds for a session
    SetEnv ortam-değişkeni değerskdhT
    Ortam değişkenlerini tanımlar.
    SetEnvIf öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhT
    Ortam değişkenlerini isteğin özniteliklerine göre atar. + [[!]ort-değişkeni[=değer]] ...skdhT
    Ortam değişkenlerini isteğin özniteliklerine göre atar.
    SetEnvIfExpr ifade +
    SetEnvIfExpr ifade [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhT
    Bir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar
    SetEnvIfNoCase öznitelik + [[!]ort-değişkeni[=değer]] ...skdhT
    Bir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar
    SetEnvIfNoCase öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhT
    Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne + [[!]ort-değişkeni[=değer]] ...skdhT
    Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne bağlı olmaksızın yapılmış tanımlara göre atar.
    SetHandler eylemci-ismi|NoneskdhÇ
    Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +
    SetHandler eylemci-ismi|NoneskdhÇ
    Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine sebep olur.
    SetInputFilter süzgeç[;süzgeç...]skdhÇ
    POST girdilerini ve istemci isteklerini işleyecek süzgeçleri +
    SetInputFilter süzgeç[;süzgeç...]skdhÇ
    POST girdilerini ve istemci isteklerini işleyecek süzgeçleri belirler.
    SetOutputFilter süzgeç[;süzgeç...]skdhÇ
    Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
    SSIEndTag tag "-->" skT
    String that ends an include element
    SSIErrorMsg message "[an error occurred +skdhT
    Error message displayed when there is an SSI +
    SetOutputFilter süzgeç[;süzgeç...]skdhÇ
    Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
    SSIEndTag tag "-->" skT
    String that ends an include element
    SSIErrorMsg message "[an error occurred +skdhT
    Error message displayed when there is an SSI error
    SSIETag on|off off dhT
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhT
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhT
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhT
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhT
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" skT
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhT
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhT
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" skT
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhT
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" skdhT
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathskE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" skdhT
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathskE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathskE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathskE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathskE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathskE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathskE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathskE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none flags none skE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathskE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none flags none skE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathskE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathskE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathskE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathskE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathskE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathskE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +skdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathskE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathskE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathskE
    Server PEM-encoded private key file
    SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +skdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off skE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off skE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off skE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off skE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder uriskE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off skE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off skE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off skE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlskE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile fileskE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 skE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 skE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 skE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on skE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valueskE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...skdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off skE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off skE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off skE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off skE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder uriskE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off skE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off skE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off skE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlskE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile fileskE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 skE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 skE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 skE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on skE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valueskE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...skdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLPolicy nameskE
    Apply a SSLPolicy by name
    <SSLPolicyDefine name>sE
    Define a named set of SSL configurations
    SSLPolicy nameskE
    Apply a SSLPolicy by name
    SSLProtocol [+|-]protocol ... all -SSLv3 skE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathskE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCheckPeerName on|off on skE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +skE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off skE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenameskE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenameskE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directoryskE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyPolicy nameskE
    Apply the SSLProxy* parts alone of a SSLPolicy
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 skE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none skE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 skE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 skE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none skE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 skE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 skE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 skE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathskE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on skE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringskE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathskE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 skE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on skE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL uriskE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 skE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 skE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 skE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on skE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 skE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off skE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathskE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on skE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringskE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathskE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 skE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on skE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL uriskE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 skE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 skE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 skE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on skE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 skE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off skE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off skE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none skdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 skdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off skE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none skdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 skdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers sayısM
    Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin +
    StartServers sayısM
    Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin sayısını belirler.
    StartThreads sayısM
    Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını +
    StartThreads sayısM
    Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını belirler.
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsT
    suEXEC özelliğini etkin veya etkisiz yapar
    SuexecUserGroup Kullanıcı GrupskE
    CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. +
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsT
    suEXEC özelliğini etkin veya etkisiz yapar
    SuexecUserGroup Kullanıcı GrupskE
    CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir.
    ThreadLimit sayısM
    Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını +
    ThreadLimit sayısM
    Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını belirler.
    ThreadsPerChild sayısM
    Her çocuk süreç tarafından oluşturulan evrelerin sayısını +
    ThreadsPerChild sayısM
    Her çocuk süreç tarafından oluşturulan evrelerin sayısını belirler.
    ThreadStackSize boyutsM
    İstemci bağlantılarını elde eden evreler tarafından kullanılan +
    ThreadStackSize boyutsM
    İstemci bağlantılarını elde eden evreler tarafından kullanılan yığıtın bayt cinsinden uzunluğunu belirler.
    TimeOut saniye 60 skÇ
    Bir istek için başarısız olmadan önce belirli olayların +
    TimeOut saniye 60 skÇ
    Bir istek için başarısız olmadan önce belirli olayların gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
    TraceEnable [on|off|extended] on skÇ
    TRACE isteklerinde davranış şeklini belirler +
    TraceEnable [on|off|extended] on skÇ
    TRACE isteklerinde davranış şeklini belirler
    TransferLog dosya|borulu-süreç -[takma-ad]skT
    Bir günlük dosyasının yerini belirtir.
    TypesConfig file-path conf/mime.types sT
    The location of the mime.types file
    UnDefine değişken-ismisÇ
    Bir değişkeni tanımsız yapar
    UndefMacro nameskdT
    Undefine a macro
    UnsetEnv ortam-değişkeni [ortam-değişkeni] -...skdhT
    Ortamdaki değişkenleri tanımsız hale getirir.
    Use name [value1 ... valueN] -skdT
    Use a macro
    UseCanonicalName On|Off|DNS Off skdÇ
    Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
    TransferLog dosya|borulu-süreç +[takma-ad]skT
    Bir günlük dosyasının yerini belirtir.
    TypesConfig file-path conf/mime.types sT
    The location of the mime.types file
    UnDefine değişken-ismisÇ
    Bir değişkeni tanımsız yapar
    UndefMacro nameskdT
    Undefine a macro
    UnsetEnv ortam-değişkeni [ortam-değişkeni] +...skdhT
    Ortamdaki değişkenleri tanımsız hale getirir.
    Use name [value1 ... valueN] +skdT
    Use a macro
    UseCanonicalName On|Off|DNS Off skdÇ
    Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar
    UseCanonicalPhysicalPort On|Off Off skdÇ
    Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
    UseCanonicalPhysicalPort On|Off Off skdÇ
    Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar
    User unix-kullanıcısı #-1 sT
    İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı +
    User unix-kullanıcısı #-1 sT
    İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı belirler.
    UserDir dizin [dizin] ...skT
    Kullanıcıya özel dizinlerin yeri
    VHostCGIMode On|Off|Secure On kD
    Determines whether the virtualhost can run +
    UserDir dizin [dizin] ...skT
    Kullanıcıya özel dizinlerin yeri
    VHostCGIMode On|Off|Secure On kD
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidkD
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On kD
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidkD
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On kD
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridkD
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot hesaplanan-dizin|none none skE
    Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
    VHostUser unix-useridkD
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot hesaplanan-dizin|none none skE
    Bir sanal konağın belge kök dizinini devingen olarak yapılandırır.
    VirtualDocumentRootIP hesaplanan-dizin|none none skE
    Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
    VirtualDocumentRootIP hesaplanan-dizin|none none skE
    Bir sanal konağın belge kök dizinini devingen olarak yapılandırır.
    <VirtualHost +
    <VirtualHost adres[:port] [adres[:port]] - ...> ... </VirtualHost>sÇ
    Sadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır.
    VirtualScriptAlias hesaplanan-dizin|none none skE
    Bir sanal konağın CGI dizinini devingen olarak yapılandırır. + ...> ... </VirtualHost>sÇ
    Sadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır.
    VirtualScriptAlias hesaplanan-dizin|none none skE
    Bir sanal konağın CGI dizinini devingen olarak yapılandırır.
    VirtualScriptAliasIP hesaplanan-dizin|none none skE
    Bir sanal konağın CGI dizinini devingen olarak yapılandırır. +
    VirtualScriptAliasIP hesaplanan-dizin|none none skE
    Bir sanal konağın CGI dizinini devingen olarak yapılandırır.
    Warning messageskdhÇ
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sT
    Watchdog interval in seconds
    XBitHack on|off|full off skdhT
    Parse SSI directives in files with the execute bit +
    Warning messageskdhÇ
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sT
    Watchdog interval in seconds
    XBitHack on|off|full off skdhT
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sT
    Recognise Aliases for encoding values
    xml2EncDefault nameskdhT
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sT
    Recognise Aliases for encoding values
    xml2EncDefault nameskdhT
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]skdhT
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]skdhT
    Advise the parser to skip leading junk.

    Mevcut Diller:  de  | diff --git a/docs/manual/mod/quickreference.html.zh-cn.utf8 b/docs/manual/mod/quickreference.html.zh-cn.utf8 index 2f2248e79b..c239efb12b 100644 --- a/docs/manual/mod/quickreference.html.zh-cn.utf8 +++ b/docs/manual/mod/quickreference.html.zh-cn.utf8 @@ -340,329 +340,334 @@ CGI program

    CGIPassAuth On|Off Off dhC
    Enables passing HTTP authorization headers to scripts as CGI variables
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling +
    CGIScriptTimeout time[s|ms]svdhB
    The length of time to wait for more output from the +CGI program
    CGIVar variable ruledhC
    Controls how some CGI variables are set
    CharsetDefault charsetsvdhE
    Charset to translate into
    CharsetOptions option [option] ... ImplicitAdd svdhE
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhE
    Source charset of files
    CheckBasenameMatch on|off Off svdhE
    Also match files with differing file name extensions.
    CheckCaseOnly on|off Off svdhE
    Limits the action of the speling module to case corrections
    CheckSpelling on|off Off svdhE
    Enables the spelling module
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response +
    ChrootDir /path/to/directorysB
    Directory for apache to run chroot(8) after startup.
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response headers
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache HTTP Server attempts to switch before dumping core
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be +
    CryptoCipher name aes256 svdhE
    Cipher to be used by the crypto filter
    CryptoDriver name openssl sE
    Name of the crypto driver to use
    CryptoIV value none svdhE
    IV (Initialisation Vector) to be used by the crypto filter
    CryptoKey value none svdhE
    Key to be used by the crypto filter
    CryptoSize integer 131072 svdhE
    Maximum size in bytes to buffer by the crypto filter
    CTAuditStorage directorysE
    Existing directory where data for off-line audit will be stored
    CTLogClient executablesE
    Location of certificate-transparency log client tool
    CTLogConfigDB filenamesE
    Log configuration database supporting dynamic updates
    CTMaxSCTAge num-secondssE
    Maximum age of SCT obtained from a log, before it will be refreshed
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy +
    CTProxyAwareness oblivious|aware|requiresvE
    Level of CT awareness and enforcement for a proxy
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in +
    CTSCTStorage directorysE
    Existing directory where SCTs are managed
    CTServerHelloSCTLimit limitsE
    Limit on number of SCTs that can be returned in ServerHello
    CTStaticLogConfig log-id|- public-key-file|- +
    CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate +log-URL|-sE
    Static configuration of information about a log
    CTStaticSCTs certificate-pem-file sct-directorysE
    Static configuration of one or more SCTs for a server certificate
    CustomLog file|pipe|provider +
    CustomLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on +expr=expression]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavGenericLockDB file-pathsvdE
    Location of the DAV lock database
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on a DAV resource
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams -param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is +
    DBDExptime time-in-seconds 300 svE
    Keepalive time for idle connections
    DBDInitSQL "SQL statement"svE
    Execute an SQL statement after connecting to a database
    DBDKeep number 2 svE
    Maximum sustained number of connections
    DBDMax number 10 svE
    Maximum number of connections
    DBDMin number 1 svE
    Minimum number of connections
    DBDParams +param1=value1[,param2=value2]svE
    Parameters for database connection
    DBDPersist On|OffsvE
    Whether to use persistent connections
    DBDPrepareSQL "SQL statement" labelsvE
    Define an SQL prepared statement
    DBDriver namesvE
    Specify an SQL driver
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is configured
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language +
    DefaultLanguage language-tagsvdhB
    Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings +
    DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
    Base directory for the server run-time files
    DefaultType media-type|none none svdhC
    This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found.
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies +
    Define parameter-name [parameter-value]svC
    Define a variable
    DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
    How the outgoing ETag header should be modified during compression
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateInflateLimitRequestBodyvaluesvdhE
    Maximum size of inflated request bodies
    DeflateInflateRatioBurst valuesvdhE
    Maximum number of times the inflation ratio for request bodies can be crossed
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the +
    DeflateInflateRatioLimit valuesvdhE
    Maximum inflation ratio for request bodies
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
    Controls which hosts are denied access to the server
    <Directory directory-path> -... </Directory>svC
    Enclose a group of directives that apply only to the +
    <Directory directory-path> +... </Directory>svC
    Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryCheckHandler On|Off Off svdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Enclose directives that apply to +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Enclose directives that apply to the contents of file-system directories matching a regular expression.
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible +
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot directory-path "/usr/local/apache/ +svC
    Directory that forms the main document tree visible from the web
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers +
    EnableExceptionHook On|Off Off sM
    Enables a hook that runs exception handlers after a crash
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client +
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off Off svdhC
    Use the kernel sendfile support to deliver files to the client
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument error-code documentsvdhC
    What the server will return to the client in case of an error
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
    Location where the server will log errors
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag component ... MTime Size svdhC
    File attributes used to create the ETag HTTP response header for static files
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched +
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched filenames
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched filenames
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]smart-filter-name ...svdhB
    Configure the filter chain
    FilterDeclare smart-filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol smart-filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider smart-filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace smart-filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    FirehoseConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each connection
    FirehoseConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each connection
    FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
    Capture traffic coming into the back of mod_proxy
    FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
    Capture traffic sent out from the back of mod_proxy
    FirehoseRequestInput [ block | nonblock ] filenamesE
    Capture traffic coming into the server on each request
    FirehoseRequestOutput [ block | nonblock ] filenamesE
    Capture traffic going out of the server on each request
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified +
    ForceType media-type|NonedhC
    Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server +expr=expression]sB
    Sets filename and format of log file
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutdownTimeout seconds 0 sM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    H2CopyFiles on|off off svdhE
    Determine file handling in responses
    H2Direct on|off on for h2c, off for +svE
    H2 Direct Protocol Switch
    H2EarlyHints on|off off svE
    Determine sending of 103 status codes
    H2MaxSessionStreams n 100 svE
    Maximum number of active streams per HTTP/2 session.
    H2MaxWorkerIdleSeconds n 600 sE
    Maximum number of seconds h2 workers remain idle until shut down.
    H2MaxWorkers nsE
    Maximum number of worker threads to use per child process.
    H2MinWorkers nsE
    Minimal number of worker threads to use per child process.
    H2ModernTLSOnly on|off on svE
    Require HTTP/2 connections to be "modern TLS" only
    H2Push on|off on svE
    H2 Server Push Switch
    H2PushDiarySize n 256 svE
    H2 Server Push Diary Size
    H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
    H2 Server Push Priority
    H2PushResource [add] path [critical]svdhE
    Declares resources for early pushing to the client
    H2SerializeHeaders on|off off svE
    Serialize Request/Response Processing Switch
    H2StreamMaxMemSize bytes 65536 svE
    Maximum amount of output data buffered per stream.
    H2TLSCoolDownSecs seconds 1 svE
    -
    H2TLSWarmUpSize amount 1048576 svE
    -
    H2Upgrade on|off on for h2c, off for +svE
    H2 Upgrade Protocol Switch
    H2WindowSize bytes 65535 svE
    Size of Stream Window for upstream data.
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
    Modify restrictions on HTTP Request Messages
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    IdleShutdown seconds 0 sE
    Enable shutting down the httpd when it is idle for some time.
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    Encloses directives that will be processed only +
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    Encloses directives that will be processed only if a test is true at startup
    <IfDirective [!]directive-name> ... - </IfDirective>svdhC
    Encloses directives that are processed conditional on the +
    <IfDirective [!]directive-name> ... + </IfDirective>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific directive
    <IfFile [!]parameter-name> ... - </IfFile>svdhC
    Encloses directives that will be processed only +
    <IfFile [!]parameter-name> ... + </IfFile>svdhC
    Encloses directives that will be processed only if file exists at startup
    <IfModule [!]module-file|module-identifier> ... - </IfModule>svdhC
    Encloses directives that are processed conditional on the +
    <IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific module
    <IfSection [!]section-name> ... - </IfSection>svdhC
    Encloses directives that are processed conditional on the +
    <IfSection [!]section-name> ... + </IfSection>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific section directive
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    Include file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing +
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing a directory
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout time-interval[s] 5 svC
    Amount of time the server will wait for subsequent +
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout num[ms] 5 svC
    Amount of time the server will wait for subsequent requests on a persistent connection
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precedence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precedence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile file-pathsE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... - </Limit>dhC
    Restrict enclosed access controls to only certain HTTP +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit method [method] ... > ... + </Limit>dhC
    Restrict enclosed access controls to only certain HTTP methods
    <LimitExcept method [method] ... > ... - </LimitExcept>dhC
    Restrict access controls to all HTTP methods +
    <LimitExcept method [method] ... > ... + </LimitExcept>dhC
    Restrict access controls to all HTTP methods except the named ones
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested +
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested subrequests
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent +
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent from the client
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that +
    LimitRequestFields number 100 svC
    Limits the number of HTTP request header fields that will be accepted from the client
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the +
    LimitRequestFieldSize bytes 8190 svC
    Limits the size of the HTTP request header allowed from the client
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted +
    LimitRequestLine bytes 8190 svC
    Limit the size of the HTTP request line that will be accepted from the client
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server +
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumber [protocol]sM
    IP addresses and ports that the server listens to
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of +
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    ListenCoresBucketsRatio ratio 0 (disabled) sM
    Ratio between the number of CPU cores (online) and the number of listeners' buckets
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list +
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching +
    <Location + URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching URLs
    <LocationMatch - regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression +
    <LocationMatch + regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression matching URLs
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB)
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogIOTrackTTFB ON|OFF OFF svdhE
    Enable tracking of time to first byte (TTFB = time to first byte) +
    LogIOTrackTTFU ON|OFF OFF svdhE
    Enable tracking of time to last request byte (TTFU = time to finish +upload)
    LogLevel [module:]level [module:level] ... warn svdC
    Controls the verbosity of the ErrorLog
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch a different URL
    RedisConnPoolTTL num[units] 15s svE
    TTL used for the connection pool with the Redis server(s)
    RedisTimeout num[units] 5s svE
    R/W timeout used for the connection with the Redis server(s)
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY sC
    Allow to configure global/default options for regexes
    RegisterHttpMethod method [method [...]]sC
    Register non-standard HTTP methods
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPProxyProtocol On|OffsvB
    Enable or disable PROXY protocol handling
    RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
    Disable processing of PROXY header for certain hosts or networks
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Restrict client IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
    Configure HTTP request headers
    RequestReadTimeout +svdhE
    Configure HTTP request headers
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPattern [flags]svdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource - MapTypeOptions -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched by Apache httpd children
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched +
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched by Apache httpd children
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by +
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by processes launched by Apache httpd children
    Satisfy Any|All All dhE
    Interaction between host-level access control and +
    Satisfy Any|All All dhE
    Interaction between host-level access control and user authentication
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for +
    ScoreBoardFile file-path apache_runtime_stat +sM
    Location of the file used to store coordination data for the child processes
    Script method cgi-scriptsvdB
    Activates a CGI script for a particular request +
    Script method cgi-scriptsvdB
    Activates a CGI script for a particular request method.
    ScriptAlias [URL-path] -file-path|directory-pathsvdB
    Maps a URL to a filesystem location and designates the +
    ScriptAlias [URL-path] +file-path|directory-pathsvdB
    Maps a URL to a filesystem location and designates the target as a CGI script
    ScriptAliasMatch regex -file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI scripts
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with +
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error +
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-address|URLsvC
    Email address that the server includes in error messages sent to the client
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests +
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests to name-virtual hosts
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]domain-name|ip-address[:port]svC
    Hostname and port that the server uses to identify +
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName [scheme://]domain-name|ip-address[:port]svC
    Hostname and port that the server uses to identify itself
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that +
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response +
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response header
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionExpiryUpdateInterval interval 0 (always update) svdhE
    Define the number of seconds a session's expiry may change without the session being updated
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute +
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request
    SetEnvIfExpr expr +
    SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request without respect to case
    SetHandler handler-name|none|expressionsvdhC
    Forces all matching files to be processed by a +
    SetHandler handler-name|none|expressionsvdhC
    Forces all matching files to be processed by a handler
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST +
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST input
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the +
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the server
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none flags none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional|addr[:port] [addr[:port]] ... off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|leaf|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPNoverify On/Off Off svE
    skip the OCSP responder certificates verification
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPProxyURL urlsvE
    Proxy URL to use for OCSP requests
    SSLOCSPResponderCertificateFile filesvE
    Set of trusted PEM encoded OCSP responder certificates
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOCSPUseRequestNonce on|off on svE
    Use a nonce within OCSP queries
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    <SSLPolicyDefine name>sE
    Define a named set of SSL configurations
    SSLPolicy namesvE
    Apply a SSLPolicy by name
    SSLProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesvE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesvE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysvE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyPolicy namesvE
    Apply the SSLProxy* parts alone of a SSLPolicy
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSessionTickets on|off on svE
    Enable or disable use of TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads +
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    SubstituteInheritBefore on|off on dhE
    Change the merge order of inherited patterns
    SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
    Set the maximum line size
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads per child process
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling +
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize sizesM
    The size in bytes of the stack used by threads handling client connections
    TimeOut time-interval[s] 60 svC
    Amount of time the server will wait for +
    TimeOut time-interval[s] 60 svC
    Amount of time the server will wait for certain events before failing a request
    TraceEnable [on|off|extended] on svC
    Determines the behavior on TRACE requests
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and +
    TraceEnable [on|off|extended] on svC
    Determines the behavior on TRACE requests
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesvC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Configures how the server determines its own name and port
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own port
    User unix-userid #-1 sB
    The userid under which the server will answer +
    UseCanonicalPhysicalPort On|Off Off svdC
    Configures how the server determines its own port
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename [directory-filename] ... -svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename [directory-filename] ... +svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific + ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific hostname or IP address
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    Warning messagesvdhC
    Warn from configuration parsing with a custom message
    WatchdogInterval time-interval[s] 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    可用语言:  de  | diff --git a/docs/manual/mod/worker.html.de b/docs/manual/mod/worker.html.de index e5312b0132..b1644052ec 100644 --- a/docs/manual/mod/worker.html.de +++ b/docs/manual/mod/worker.html.de @@ -89,7 +89,7 @@

  • Kommentare
  • top
    -

    Arbeitsweise

    +

    Arbeitsweise

    Ein einzelner Steuerprozess (der Elternprozess) ist fr den Start der Kindprozesse verantwortlich. Jeder Kindprozess erstellt eine feste Anzahl von Server-Threads, wie durch die ThreadsPerChild-Direktive diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en index 68334aed97..8c06903170 100644 --- a/docs/manual/mod/worker.html.en +++ b/docs/manual/mod/worker.html.en @@ -85,7 +85,7 @@

  • Comments
  • top
    -

    How it Works

    +

    How it Works

    A single control process (the parent) is responsible for launching child processes. Each child process creates a fixed number of server threads as specified in the ThreadsPerChild directive, as well diff --git a/docs/manual/mod/worker.html.ja.utf8 b/docs/manual/mod/worker.html.ja.utf8 index df7868ac92..7f1da0b120 100644 --- a/docs/manual/mod/worker.html.ja.utf8 +++ b/docs/manual/mod/worker.html.ja.utf8 @@ -93,7 +93,7 @@

  • コメント
  • top
    -

    動作方法

    +

    動作方法

    一つの制御用プロセス (親) が子プロセスを起動します。 子プロセスは ThreadsPerChild diff --git a/docs/manual/mod/worker.html.tr.utf8 b/docs/manual/mod/worker.html.tr.utf8 index a0b30e7035..d4ff6b1a13 100644 --- a/docs/manual/mod/worker.html.tr.utf8 +++ b/docs/manual/mod/worker.html.tr.utf8 @@ -84,7 +84,7 @@ süreçlilik modülü.

    top
    -

    Bir MPM'i bir duruk modül olarak derlemek

    +

    Bir MPM'i bir duruk modül olarak derlemek

    MPM'ler tüm platformlarda duruk (static) modüller olarak derlenebilir. Derleme sırasında tek bir modül seçilir ve sunucu ile ilintilenir. MPM @@ -121,7 +121,7 @@

    top
    -

    Bir MPM'i bir DSO modülü olarak derlemek

    +

    Bir MPM'i bir DSO modülü olarak derlemek

    Unix ve benzeri platformlarda, MPM'ler DSO modülleri olarak derlenebilir ve diğer DSO modülleri gibi sunucuya devingen olarak yüklenebilir. DSO diff --git a/docs/manual/mpm.html.zh-cn.utf8 b/docs/manual/mpm.html.zh-cn.utf8 index 55f1f31be7..d82db9be83 100644 --- a/docs/manual/mpm.html.zh-cn.utf8 +++ b/docs/manual/mpm.html.zh-cn.utf8 @@ -43,7 +43,7 @@

    参见

    top
    -

    介绍

    +

    介绍

    Apache HTTP 服务器被设计为一个功能强大,并且灵活的 web 服务器, 可以在很多平台与环境中工作。不同平台和不同的环境往往需要不同 @@ -77,7 +77,7 @@

    top
    -

    默认 MPM

    +

    默认 MPM

    下表列出了不同系统的默认 MPM。如果你不在编译时选择,那么它就是你将要使用的 MPM。

    @@ -89,7 +89,7 @@
    top
    -

    构建 MPM 为静态模块

    +

    构建 MPM 为静态模块

    在全部平台中,MPM 都可以构建为静态模块。在构建时选择一种 MPM,链接到服务器中。如果要改变 MPM,必须重新构建。

    @@ -103,7 +103,7 @@
    top
    -

    构建 MPM 为动态模块

    +

    构建 MPM 为动态模块

    在 Unix 或类似平台中,MPM 可以构建为动态模块,与其它动态模块一样在运行时加载。 构建 MPM 为动态模块允许通过修改 LoadModule diff --git a/docs/manual/new_features_2_0.html.de b/docs/manual/new_features_2_0.html.de index 1c5e02b4a9..950279e1e6 100644 --- a/docs/manual/new_features_2_0.html.de +++ b/docs/manual/new_features_2_0.html.de @@ -41,7 +41,7 @@

    Siehe auch

    top
    top
    -

    Modul-Erweiterungen

    +

    Modul-Erweiterungen

    diff --git a/docs/manual/new_features_2_0.html.en b/docs/manual/new_features_2_0.html.en index 25dab77a7a..88e54af257 100644 --- a/docs/manual/new_features_2_0.html.en +++ b/docs/manual/new_features_2_0.html.en @@ -41,7 +41,7 @@

    See also

    top
    -

    Core Enhancements

    +

    Core Enhancements

    @@ -137,7 +137,7 @@
    top
    -

    Module Enhancements

    +

    Module Enhancements

    diff --git a/docs/manual/new_features_2_0.html.ja.utf8 b/docs/manual/new_features_2_0.html.ja.utf8 index 36a59aa344..5d38a126a7 100644 --- a/docs/manual/new_features_2_0.html.ja.utf8 +++ b/docs/manual/new_features_2_0.html.ja.utf8 @@ -45,7 +45,7 @@

    参照

    top
    top
    -

    モジュールの拡張

    +

    モジュールの拡張

    diff --git a/docs/manual/new_features_2_0.html.ko.euc-kr b/docs/manual/new_features_2_0.html.ko.euc-kr index 12210e9d4f..14ad1997de 100644 --- a/docs/manual/new_features_2_0.html.ko.euc-kr +++ b/docs/manual/new_features_2_0.html.ko.euc-kr @@ -43,7 +43,7 @@

    top
    -

    ٽ κп

    +

    ٽ κп

    @@ -135,7 +135,7 @@
    top
    -

    +

    diff --git a/docs/manual/new_features_2_0.html.pt-br b/docs/manual/new_features_2_0.html.pt-br index c08dc9e83d..e4b0c99c03 100644 --- a/docs/manual/new_features_2_0.html.pt-br +++ b/docs/manual/new_features_2_0.html.pt-br @@ -43,7 +43,7 @@

    Veja tambm

    top
    top
    -

    Melhorias nos Mdulos

    +

    Melhorias nos Mdulos

    diff --git a/docs/manual/new_features_2_0.html.ru.koi8-r b/docs/manual/new_features_2_0.html.ru.koi8-r index 172b7b5524..e7bf6b67ee 100644 --- a/docs/manual/new_features_2_0.html.ru.koi8-r +++ b/docs/manual/new_features_2_0.html.ru.koi8-r @@ -42,7 +42,7 @@

    .

    top
    -

    +

    @@ -147,7 +147,7 @@
    top
    -

    +

    diff --git a/docs/manual/new_features_2_0.html.tr.utf8 b/docs/manual/new_features_2_0.html.tr.utf8 index 30e3fb6e03..56b54f1a0f 100644 --- a/docs/manual/new_features_2_0.html.tr.utf8 +++ b/docs/manual/new_features_2_0.html.tr.utf8 @@ -42,7 +42,7 @@

    Ayrıca bakınız:

    top
    top
    -

    Modüllerdeki Gelişmeler

    +

    Modüllerdeki Gelişmeler

    diff --git a/docs/manual/new_features_2_2.html.en b/docs/manual/new_features_2_2.html.en index 72abd461b9..4bfb391bab 100644 --- a/docs/manual/new_features_2_2.html.en +++ b/docs/manual/new_features_2_2.html.en @@ -43,7 +43,7 @@

    See also

    top
    -

    Core Enhancements

    +

    Core Enhancements

    @@ -120,7 +120,7 @@
    top
    -

    Module Enhancements

    +

    Module Enhancements

    Authn/Authz
    @@ -170,7 +170,7 @@
    top
    top
    -

    Module Developer Changes

    +

    Module Developer Changes

    APR 1.0 API
    diff --git a/docs/manual/new_features_2_2.html.es b/docs/manual/new_features_2_2.html.es index 8b5c90f0ee..a37cc6fa70 100644 --- a/docs/manual/new_features_2_2.html.es +++ b/docs/manual/new_features_2_2.html.es @@ -43,7 +43,7 @@

    Consulte tambin

    top
    top
    -

    Mejoras en Mdulos

    +

    Mejoras en Mdulos

    Autenticacin y Autorizacin
    @@ -182,7 +182,7 @@
    top
    top
    -

    Cambios para desarrolladores de Mdulos

    +

    Cambios para desarrolladores de Mdulos

    APR 1.0 API
    diff --git a/docs/manual/new_features_2_2.html.ko.euc-kr b/docs/manual/new_features_2_2.html.ko.euc-kr index 186a6ec74d..b10ad9263c 100644 --- a/docs/manual/new_features_2_2.html.ko.euc-kr +++ b/docs/manual/new_features_2_2.html.ko.euc-kr @@ -43,7 +43,7 @@

    top
    -

    ٽ κп

    +

    ٽ κп

    @@ -69,7 +69,7 @@
    top
    -

    +

    mod_authnz_ldap
    @@ -86,7 +86,7 @@
    top
    -

    ڿ ޶

    +

    ڿ ޶

    APR 1.0 API
    diff --git a/docs/manual/new_features_2_2.html.pt-br b/docs/manual/new_features_2_2.html.pt-br index 43b77c5c2b..a3a4200bf3 100644 --- a/docs/manual/new_features_2_2.html.pt-br +++ b/docs/manual/new_features_2_2.html.pt-br @@ -45,7 +45,7 @@

    Veja tambm

    top
    top
    top
    -

    Mudanas ao Desenvolvedor de Mdulos

    +

    Mudanas ao Desenvolvedor de Mdulos

    API do APR 1.0
    diff --git a/docs/manual/new_features_2_2.html.tr.utf8 b/docs/manual/new_features_2_2.html.tr.utf8 index 6b8fd748bd..2e10e4e3bf 100644 --- a/docs/manual/new_features_2_2.html.tr.utf8 +++ b/docs/manual/new_features_2_2.html.tr.utf8 @@ -43,7 +43,7 @@

    Ayrıca bakınız:

    top
    top
    -

    Modüllerdeki Gelişmeler

    +

    Modüllerdeki Gelişmeler

    Authn/Authz
    @@ -172,7 +172,7 @@
    top
    top
    -

    Modül Geliştirici Değişiklikleri

    +

    Modül Geliştirici Değişiklikleri

    APR 1.0 Programlama Arayüzü
    diff --git a/docs/manual/new_features_2_4.html.en b/docs/manual/new_features_2_4.html.en index 077e6f55c8..20e07c1259 100644 --- a/docs/manual/new_features_2_4.html.en +++ b/docs/manual/new_features_2_4.html.en @@ -43,7 +43,7 @@

    See also

    top
    -

    Core Enhancements

    +

    Core Enhancements

    Run-time Loadable MPMs
    @@ -108,7 +108,7 @@
    top
    -

    New Modules

    +

    New Modules

    mod_proxy_fcgi
    @@ -200,7 +200,7 @@
    top
    top
    top
    -

    Documentation

    +

    Documentation

    mod_rewrite
    @@ -374,7 +374,7 @@
    top
    -

    Module Developer Changes

    +

    Module Developer Changes

    Check Configuration Hook Added
    diff --git a/docs/manual/new_features_2_4.html.es b/docs/manual/new_features_2_4.html.es index f806a4c00c..9c7b6eb433 100644 --- a/docs/manual/new_features_2_4.html.es +++ b/docs/manual/new_features_2_4.html.es @@ -46,7 +46,7 @@

    Consulte tambin

    top
    -

    Mejoras en el Core

    +

    Mejoras en el Core

    Cargas de MPM en Tiempo de Ejecucin
    @@ -109,7 +109,7 @@
    top
    -

    Nuevos Mdulos

    +

    Nuevos Mdulos

    mod_proxy_fcgi
    @@ -195,7 +195,7 @@ situaci
    top
    -

    Mejoras de Mdulos.

    +

    Mejoras de Mdulos.

    mod_ssl
    @@ -319,7 +319,7 @@ situaci
    top
    top
    -

    Documentacin

    +

    Documentacin

    mod_rewrite
    @@ -369,7 +369,7 @@ situaci
    top
    -

    Cambios en los Desarrollos de Mdulos

    +

    Cambios en los Desarrollos de Mdulos

    Aadido Hook de Comprobacin de Configuracin
    diff --git a/docs/manual/new_features_2_4.html.tr.utf8 b/docs/manual/new_features_2_4.html.tr.utf8 index 65cc5f1c29..30fcbfcd8a 100644 --- a/docs/manual/new_features_2_4.html.tr.utf8 +++ b/docs/manual/new_features_2_4.html.tr.utf8 @@ -43,7 +43,7 @@

    Ayrıca bakınız:

    top
    -

    Çekirdekteki Gelişmeler

    +

    Çekirdekteki Gelişmeler

    Çalışma anında yüklenebilen MPM'ler
    @@ -101,7 +101,7 @@
    top
    top
    top
    -

    Programlardaki Gelişmeler

    +

    Programlardaki Gelişmeler

    fcgistarter
    @@ -325,7 +325,7 @@
    top
    -

    Belgelendirme

    +

    Belgelendirme

    mod_rewrite
    @@ -353,7 +353,7 @@
    top
    -

    Modül Geliştirici Değişiklikleri

    +

    Modül Geliştirici Değişiklikleri

    Yapılandırma Denetleme Kancası Eklendi
    diff --git a/docs/manual/platform/index.html.en b/docs/manual/platform/index.html.en index 1b0f82b05a..ef992dd59d 100644 --- a/docs/manual/platform/index.html.en +++ b/docs/manual/platform/index.html.en @@ -34,7 +34,7 @@
    top
    top
    -

    Unix Systems

    +

    Unix Systems

    @@ -76,7 +76,7 @@
    top
    -

    Other Platforms

    +

    Other Platforms

    diff --git a/docs/manual/platform/index.html.ko.euc-kr b/docs/manual/platform/index.html.ko.euc-kr index 911fe7bcc6..51288a16d6 100644 --- a/docs/manual/platform/index.html.ko.euc-kr +++ b/docs/manual/platform/index.html.ko.euc-kr @@ -35,7 +35,7 @@
    top
    top
    -

    Ÿ ÷

    +

    Ÿ ÷

    diff --git a/docs/manual/platform/index.html.zh-cn.utf8 b/docs/manual/platform/index.html.zh-cn.utf8 index 348def427b..7ab3a9a880 100644 --- a/docs/manual/platform/index.html.zh-cn.utf8 +++ b/docs/manual/platform/index.html.zh-cn.utf8 @@ -34,7 +34,7 @@
    top
    top
    -

    其它平台

    +

    其它平台

    diff --git a/docs/manual/platform/netware.html.en b/docs/manual/platform/netware.html.en index 5ef3668487..3f52b014fc 100644 --- a/docs/manual/platform/netware.html.en +++ b/docs/manual/platform/netware.html.en @@ -60,7 +60,7 @@

    See also

    top
    -

    Requirements

    +

    Requirements

    @@ -80,7 +80,7 @@
    top
    top
    top
    top
    top
    -

    Compiling Apache for NetWare

    +

    Compiling Apache for NetWare

    diff --git a/docs/manual/platform/netware.html.ko.euc-kr b/docs/manual/platform/netware.html.ko.euc-kr index 75319c21fb..7f3885b765 100644 --- a/docs/manual/platform/netware.html.ko.euc-kr +++ b/docs/manual/platform/netware.html.ko.euc-kr @@ -58,7 +58,7 @@

    top
    -

    +

    @@ -78,7 +78,7 @@
    top
    -

    NetWare ġ ٿޱ

    +

    NetWare ġ ٿޱ

    @@ -90,7 +90,7 @@
    top
    -

    NetWare ġ ġϱ

    +

    NetWare ġ ġϱ

    @@ -183,7 +183,7 @@
    top
    -

    NetWare ġ ϱ

    +

    NetWare ġ ϱ

    @@ -304,7 +304,7 @@
    top
    -

    NetWare ġ ϱ

    +

    NetWare ġ ϱ

    @@ -407,7 +407,7 @@
    top
    -

    Netware ġ ϱ

    +

    Netware ġ ϱ

    diff --git a/docs/manual/platform/rpm.html.en b/docs/manual/platform/rpm.html.en index fe50144154..8a525feb12 100644 --- a/docs/manual/platform/rpm.html.en +++ b/docs/manual/platform/rpm.html.en @@ -48,7 +48,7 @@

    See also

    top
    -

    Creating a Source RPM

    +

    Creating a Source RPM

    The Apache httpd source tarball can be converted into an SRPM as @@ -60,7 +60,7 @@

    top
    -

    Building RPMs

    +

    Building RPMs

    RPMs can be built directly from the Apache httpd source tarballs using @@ -118,7 +118,7 @@

    top
    -

    Installing the Server

    +

    Installing the Server

    The httpd RPM is the only RPM necessary to get a basic @@ -134,7 +134,7 @@

    top
    -

    Configuring the Default Instance of Apache httpd

    +

    Configuring the Default Instance of Apache httpd

    The default configuration for the server is installed by default @@ -151,7 +151,7 @@

    top
    -

    Configuring Additional Instances of Apache httpd on the Same Machine

    +

    Configuring Additional Instances of Apache httpd on the Same Machine

    It is possible to configure additional instances of the Apache diff --git a/docs/manual/platform/win_compiling.html.en b/docs/manual/platform/win_compiling.html.en index 6b1905b55d..c1f24e35a1 100644 --- a/docs/manual/platform/win_compiling.html.en +++ b/docs/manual/platform/win_compiling.html.en @@ -43,7 +43,7 @@

    See also

    top
    top
    -

    Building httpd with cmake

    +

    Building httpd with cmake

    The primary documentation for this build mechanism is in the diff --git a/docs/manual/platform/win_compiling.html.ko.euc-kr b/docs/manual/platform/win_compiling.html.ko.euc-kr index 632c896ad4..7b3b2ac875 100644 --- a/docs/manual/platform/win_compiling.html.ko.euc-kr +++ b/docs/manual/platform/win_compiling.html.ko.euc-kr @@ -41,7 +41,7 @@

    top
    -

    +

    @@ -170,7 +170,7 @@
    top
    -

    ࿡ ϱ

    +

    ࿡ ϱ

    @@ -191,7 +191,7 @@ nmake /f Makefile.win _apached
    top
    -

    Developer Studio Workspace IDE ϱ

    +

    Developer Studio Workspace IDE ϱ

    @@ -258,7 +258,7 @@ nmake /f Makefile.win _apached
    top
    -

    Ʈ

    +

    Ʈ

    diff --git a/docs/manual/platform/windows.html.en b/docs/manual/platform/windows.html.en index 0c256bd1f8..83d3a914e2 100644 --- a/docs/manual/platform/windows.html.en +++ b/docs/manual/platform/windows.html.en @@ -51,7 +51,7 @@

    See also

    top
    -

    Operating System Requirements

    +

    Operating System Requirements

    The primary Windows platform for running Apache 2.5 is Windows @@ -62,7 +62,7 @@ operating system earlier than Windows 2000.

    top
    -

    Downloading Apache for Windows

    +

    Downloading Apache for Windows

    The Apache HTTP Server Project itself does not provide binary releases of @@ -83,7 +83,7 @@

    top
    -

    Customizing Apache for Windows

    +

    Customizing Apache for Windows

    Apache is configured by the files in the conf @@ -203,7 +203,7 @@ RewriteRule "(.*)" "${lowercase:$1}" [R,L]

    top
    -

    Running Apache as a Service

    +

    Running Apache as a Service

    Apache comes with a utility called the Apache Service Monitor. @@ -373,7 +373,7 @@ RewriteRule "(.*)" "${lowercase:$1}" [R,L] start it as a service again.

    top
    -

    Running Apache as a Console Application

    +

    Running Apache as a Console Application

    Running Apache as a service is usually the recommended way to @@ -536,7 +536,7 @@ RewriteRule "(.*)" "${lowercase:$1}" [R,L] httpd.conf file to reflect the new location.

    top
    -

    Testing the Installation

    +

    Testing the Installation

    After starting Apache (either in a console window or as a @@ -582,7 +582,7 @@ RewriteRule "(.*)" "${lowercase:$1}" [R,L] 80 to attempt to bypass firewall issues.

    top
    -

    Configuring Access to Network Resources

    +

    Configuring Access to Network Resources

    Access to files over the network can be specified using two @@ -624,7 +624,7 @@ RewriteRule "(.*)" "${lowercase:$1}" [R,L] above.

    top
    -

    Windows Tuning

    +

    Windows Tuning

    • If more than a few dozen piped loggers are used on an operating system diff --git a/docs/manual/platform/windows.html.ko.euc-kr b/docs/manual/platform/windows.html.ko.euc-kr index 3e7ef457ef..8d48a9caef 100644 --- a/docs/manual/platform/windows.html.ko.euc-kr +++ b/docs/manual/platform/windows.html.ko.euc-kr @@ -62,7 +62,7 @@

    top
    -

    ü 䱸

    +

    ü 䱸

    ġ 2.0 ϱ ⺻ Windows ÷ Windows @@ -83,7 +83,7 @@ 6 ġϱ Ѵ.

    top
    -

    Windows ġ ٿε

    +

    Windows ġ ٿε

    ġ http://httpd.apache.org/download.cgi @@ -99,7 +99,7 @@ (Visual Studio) Ͽ ġ ִ.

    top
    -

    Windows ġ ġϱ

    +

    Windows ġ ġϱ

    ġϷ Microsoft Installer 1.2 ̻ ʿϴ. @@ -180,7 +180,7 @@ . ׷ غ ֵ ⺻ Ϸε Ѵ.

    top
    -

    Windows ġ ϱ

    +

    Windows ġ ϱ

    ġ conf 丮 ִ Ϸ @@ -270,7 +270,7 @@

    top
    -

    ġ Service ϱ

    +

    ġ Service ϱ

    Windows NT ġ service ִ. Windows @@ -481,7 +481,7 @@

    top
    -

    ġ ܼ α׷ ϱ

    +

    ġ ܼ α׷ ϱ

    Ϲ ġ service ϱ Ѵ. ׷ @@ -649,7 +649,7 @@

    top
    -

    ġǾ ˻ϱ

    +

    ġǾ ˻ϱ

    (ܼâ̳ service ) ġ ϸ ( diff --git a/docs/manual/programs/ab.html.en b/docs/manual/programs/ab.html.en index 2a09d84140..5da4f74730 100644 --- a/docs/manual/programs/ab.html.en +++ b/docs/manual/programs/ab.html.en @@ -41,7 +41,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    ab [ -A auth-username:password ] [ -b windowsize ] @@ -79,7 +79,7 @@ [http[s]://]hostname[:port]/path

    top
    -

    Options

    +

    Options

    -A auth-username:password
    Supply BASIC Authentication credentials to the server. The username and @@ -224,7 +224,7 @@
    top
    -

    Output

    +

    Output

    The following list describes the values returned by ab:

    @@ -310,7 +310,7 @@
    top
    -

    Bugs

    +

    Bugs

    There are various statically declared buffers of fixed length. Combined with the lazy parsing of the command line arguments, the response headers from the server and other external inputs, this might bite you.

    diff --git a/docs/manual/programs/ab.html.ko.euc-kr b/docs/manual/programs/ab.html.ko.euc-kr index 640af4008b..300c78e5f1 100644 --- a/docs/manual/programs/ab.html.ko.euc-kr +++ b/docs/manual/programs/ab.html.ko.euc-kr @@ -41,7 +41,7 @@

    top
    -

    +

    ab [ -A auth-username:password ] [ -c concurrency ] @@ -71,7 +71,7 @@ [http://]hostname[:port]/path

    top
    -

    ɼ

    +

    ɼ

    -A auth-username:password
    BASIC Authentication Ѵ. @@ -187,7 +187,7 @@
    top
    -

    +

    ̰ ۸ Ѵ. ƱԸƮ, , ٸ ܺ Էµ о̸鼭 ߻ ִ.

    diff --git a/docs/manual/programs/ab.html.tr.utf8 b/docs/manual/programs/ab.html.tr.utf8 index c9e4c44430..f92b9830de 100644 --- a/docs/manual/programs/ab.html.tr.utf8 +++ b/docs/manual/programs/ab.html.tr.utf8 @@ -43,7 +43,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    ab [ -A yetkili-kullanıcı:parola ] [ -b tampon-boyu ] @@ -80,7 +80,7 @@

    top
    -

    Seçenekler

    +

    Seçenekler

    -A yetkili-kullanıcı:parola
    @@ -237,7 +237,7 @@
    top
    -

    Çıktı

    +

    Çıktı

    Aşağıda ab tarafından döndürülen değerler açıklanmıştır:

    @@ -321,7 +321,7 @@
    top
    -

    Börtü böcek

    +

    Börtü böcek

    Duruk bildirimli sabit uzunlukta çeşitli tamponlar vardır. Sunucudan gelen yanıt başlıkları ve diğer harici girdiler, komut satırı argümanları ile birlikte basitçe çözümlenir, bu size can sıkıcı diff --git a/docs/manual/programs/apachectl.html.en b/docs/manual/programs/apachectl.html.en index 1901df0e52..fbb7a8ed6f 100644 --- a/docs/manual/programs/apachectl.html.en +++ b/docs/manual/programs/apachectl.html.en @@ -57,7 +57,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    When acting in pass-through mode, apachectl can take all the arguments available for the httpd @@ -72,7 +72,7 @@ one-word commands, defined below.

    top
    -

    Options

    +

    Options

    Only the SysV init-style options are defined here. Other arguments are defined on the httpd manual page.

    diff --git a/docs/manual/programs/apachectl.html.ko.euc-kr b/docs/manual/programs/apachectl.html.ko.euc-kr index 5cfe41b5f2..625351cc08 100644 --- a/docs/manual/programs/apachectl.html.ko.euc-kr +++ b/docs/manual/programs/apachectl.html.ko.euc-kr @@ -59,7 +59,7 @@

    top
    -

    +

    ũƮ ϸ, apachectl httpd ƱԸƮ ޴´.

    @@ -73,7 +73,7 @@
    top
    -

    ɼ

    +

    ɼ

    ⼭ SysV init- ɼǸ Ѵ. ٸ ɼ httpd manpage Ѵ.

    diff --git a/docs/manual/programs/apachectl.html.tr.utf8 b/docs/manual/programs/apachectl.html.tr.utf8 index 8892797299..b4dc57b640 100644 --- a/docs/manual/programs/apachectl.html.tr.utf8 +++ b/docs/manual/programs/apachectl.html.tr.utf8 @@ -64,7 +64,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    apachectl önyüz kipinde çalıştığında httpd programının bütün komut @@ -81,7 +81,7 @@

    top
    -

    Seçenekler

    +

    Seçenekler

    Burada sadece SysV başlatma betiğine özgü seçeneklere yer verilmiştir. Diğer argümanlar için httpd kılavuz diff --git a/docs/manual/programs/apxs.html.en b/docs/manual/programs/apxs.html.en index aef20ba22c..9fbb8f36fd 100644 --- a/docs/manual/programs/apxs.html.en +++ b/docs/manual/programs/apxs.html.en @@ -85,7 +85,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    apxs -g [ -S name=value ] -n modname

    @@ -121,7 +121,7 @@ dso-file ...

    top
    -

    Options

    +

    Options

    Common Options

    -n modname
    @@ -251,7 +251,7 @@
    top
    -

    Examples

    +

    Examples

    Assume you have an Apache module named mod_foo.c available which should extend Apache's server functionality. To accomplish this you first have to compile the C source into a shared object suitable for loading diff --git a/docs/manual/programs/apxs.html.ko.euc-kr b/docs/manual/programs/apxs.html.ko.euc-kr index fe1e2fe635..566f82a98f 100644 --- a/docs/manual/programs/apxs.html.ko.euc-kr +++ b/docs/manual/programs/apxs.html.ko.euc-kr @@ -86,7 +86,7 @@

    top
    -

    +

    apxs -g [ -S name=value ] -n modname

    @@ -121,7 +121,7 @@ dso-file ...

    top
    -

    ɼ

    +

    ɼ

    ɼ

    -n modname
    @@ -245,7 +245,7 @@
    top
    -

    +

    ġ Ȯϴ mod_foo.c ġ ִٰ . ɾ Ͽ C ҽ ġ о ü Ѵ:

    diff --git a/docs/manual/programs/apxs.html.tr.utf8 b/docs/manual/programs/apxs.html.tr.utf8 index dbe5def916..c34d7d0044 100644 --- a/docs/manual/programs/apxs.html.tr.utf8 +++ b/docs/manual/programs/apxs.html.tr.utf8 @@ -94,7 +94,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    apxs -g [ -S isim=değer ] -n modüladı

    @@ -130,7 +130,7 @@ dso-dosyası ...

    top
    -

    Seçenekler

    +

    Seçenekler

    Ortak Seçenekler

    -n modüladı
    @@ -264,7 +264,7 @@
    top
    -

    Örnekler

    +

    Örnekler

    Apache'nin sunucu işlevselliğini genişletmek amacıyla kullanacağınız mod_foo.c adında bir Apache modülünüz olduğunu varsayalım. Öncelikle, C kaynak dosyasını, Apache sunucusuna çalışma anında diff --git a/docs/manual/programs/configure.html.en b/docs/manual/programs/configure.html.en index 686bfbc847..f4136aa8ba 100644 --- a/docs/manual/programs/configure.html.en +++ b/docs/manual/programs/configure.html.en @@ -43,7 +43,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    You should call the configure script from within the root directory of the distribution.

    @@ -56,7 +56,7 @@ for descriptions of some of the useful variables.

    top
    top
    -

    Environment variables

    +

    Environment variables

    There are some useful environment variables to override the choices made by configure or to help it to find libraries and programs with nonstandard names or locations.

    diff --git a/docs/manual/programs/configure.html.ko.euc-kr b/docs/manual/programs/configure.html.ko.euc-kr index 3c78140d93..5be5b7ed49 100644 --- a/docs/manual/programs/configure.html.ko.euc-kr +++ b/docs/manual/programs/configure.html.ko.euc-kr @@ -45,7 +45,7 @@

    top
    -

    +

    configure ũƮ ֻ 丮 ؾ Ѵ.

    @@ -58,7 +58,7 @@ Ѵ.

    top
    -

    ɼ

    +

    ɼ

    top
    -

    ȯ溯

    +

    ȯ溯

    configure ϰų ʿ ٸ ̸̳ ġ ִ ̺귯 α׷ ã ִ ȯ溯 ִ.

    diff --git a/docs/manual/programs/configure.html.tr.utf8 b/docs/manual/programs/configure.html.tr.utf8 index 641f4048a5..80e0a8a8d9 100644 --- a/docs/manual/programs/configure.html.tr.utf8 +++ b/docs/manual/programs/configure.html.tr.utf8 @@ -45,7 +45,7 @@

    Ayrıca bakınız:

    top
    -

    Komut Satırı

    +

    Komut Satırı

    configure betiğini kaynak paketinin kök dizininden başka bir yere kopyalayıp çalıştırmamalısınız.

    @@ -57,7 +57,7 @@ kullanabilirsiniz. Kullanışlı değişkenlerin bazıları aşağıda açıklanmıştır.

    top
    top
    -

    Ortam Değişkenleri

    +

    Ortam Değişkenleri

    configure betiğinin yerleri ve isimleri standartlara uygun olmayan kütüphaneleri ve programları bulmasını yardımcı olan veya configure betiği tarafından yapılan bazı seçimleri diff --git a/docs/manual/programs/ctlogconfig.html.en b/docs/manual/programs/ctlogconfig.html.en index 19ceb50187..20a2663876 100644 --- a/docs/manual/programs/ctlogconfig.html.en +++ b/docs/manual/programs/ctlogconfig.html.en @@ -42,7 +42,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    ctlogconfig /path/to/db dump @@ -113,7 +113,7 @@

    top
    -

    Sub-commands

    +

    Sub-commands

    dump
    @@ -153,7 +153,7 @@
    top
    -

    Examples

    +

    Examples

    Consider an Apache httpd instance which serves as a TLS server and a proxy. diff --git a/docs/manual/programs/dbmmanage.html.en b/docs/manual/programs/dbmmanage.html.en index c50255fc39..3d298a2d5c 100644 --- a/docs/manual/programs/dbmmanage.html.en +++ b/docs/manual/programs/dbmmanage.html.en @@ -50,7 +50,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    dbmmanage [ encoding ] filename add|adduser|check|delete|update username @@ -64,7 +64,7 @@

    dbmmanage filename import

    top
    -

    Options

    +

    Options

    filename
    The filename of the DBM format file. Usually without the extension @@ -162,7 +162,7 @@
    top
    -

    Bugs

    +

    Bugs

    One should be aware that there are a number of different DBM file formats in existence, and with all likelihood, libraries for more than one format may exist on your system. The three primary examples are SDBM, NDBM, the GNU diff --git a/docs/manual/programs/dbmmanage.html.ko.euc-kr b/docs/manual/programs/dbmmanage.html.ko.euc-kr index bfe55292eb..91fc0a22d0 100644 --- a/docs/manual/programs/dbmmanage.html.ko.euc-kr +++ b/docs/manual/programs/dbmmanage.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    +

    dbmmanage [ encoding ] filename add|adduser|check|delete|update username @@ -61,7 +61,7 @@

    dbmmanage filename import

    top
    -

    ɼ

    +

    ɼ

    filename
    DBM ϸ. .db, @@ -142,7 +142,7 @@
    top
    -

    +

    ٸ DBM ĵ ְ ýۿ Ŀ ̺귯 ؾ Ѵ. ǥ װ SDBM, NDBM, GNU Ʈ GDBM, diff --git a/docs/manual/programs/dbmmanage.html.tr.utf8 b/docs/manual/programs/dbmmanage.html.tr.utf8 index 27c7bf7fd0..00fedceb13 100644 --- a/docs/manual/programs/dbmmanage.html.tr.utf8 +++ b/docs/manual/programs/dbmmanage.html.tr.utf8 @@ -53,7 +53,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    dbmmanage [ kodlama ] dosyaismi add|adduser|check|delete|update kullanıcı @@ -67,7 +67,7 @@

    dbmmanage dosyaismi import

    top
    -

    Seçenekler

    +

    Seçenekler

    dosyaismi
    DBM dosyasının ismi. Genellikle, .db, .pag @@ -173,7 +173,7 @@
    top
    -

    Hatalar

    +

    Hatalar

    Birden fazla DBM dosya biçemi vardır ve büyük bir olasılıkla da sisteminizde bu birden fazla biçemle ilgili kütüphaneler vardır. SDBM, NDBM, GNU'nun GDBM projesi ve Berkeley DB 2 bunların başlıcalarıdır. Ne diff --git a/docs/manual/programs/fcgistarter.html.en b/docs/manual/programs/fcgistarter.html.en index da9f898bc2..85d6a86332 100644 --- a/docs/manual/programs/fcgistarter.html.en +++ b/docs/manual/programs/fcgistarter.html.en @@ -35,11 +35,11 @@

    See also

    top
    -

    Note

    +

    Note

    Currently only works on Unix systems.

    top
    -

    Synopsis

    +

    Synopsis

    fcgistarter -c command -p port @@ -48,7 +48,7 @@

    top
    -

    Options

    +

    Options

    -c command
    FastCGI program
    diff --git a/docs/manual/programs/fcgistarter.html.tr.utf8 b/docs/manual/programs/fcgistarter.html.tr.utf8 index 3945746829..b101194133 100644 --- a/docs/manual/programs/fcgistarter.html.tr.utf8 +++ b/docs/manual/programs/fcgistarter.html.tr.utf8 @@ -36,11 +36,11 @@

    Ayrıca bakınız:

    top
    -

    Bilginize

    +

    Bilginize

    Şimdilik sadece Unix sistemlerinde çalışmaktadır.

    top
    -

    Kullanım

    +

    Kullanım

    fcgistarter -c komut -p port @@ -49,7 +49,7 @@

    top
    -

    Seçenekler

    +

    Seçenekler

    -c komut
    Çalıştırılacak FastCGI programı
    diff --git a/docs/manual/programs/firehose.html.en b/docs/manual/programs/firehose.html.en index a9755d8592..1705cd3d6f 100644 --- a/docs/manual/programs/firehose.html.en +++ b/docs/manual/programs/firehose.html.en @@ -44,7 +44,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    firehose [ -f input ] [ -o output-directory ] @@ -55,7 +55,7 @@

    top
    -

    Options

    +

    Options

    --file, -f filename
    File to read the firehose from. Defaults to stdin.
    diff --git a/docs/manual/programs/htcacheclean.html.en b/docs/manual/programs/htcacheclean.html.en index c3bc138d46..ff9be29ef5 100644 --- a/docs/manual/programs/htcacheclean.html.en +++ b/docs/manual/programs/htcacheclean.html.en @@ -46,7 +46,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    htcacheclean [ -D ] [ -v ] @@ -85,7 +85,7 @@ url

    top
    -

    Options

    +

    Options

    -dinterval
    Daemonize and repeat cache cleaning every interval minutes. @@ -164,7 +164,7 @@
    top
    -

    Deleting a specific URL

    +

    Deleting a specific URL

    If htcacheclean is passed one or more URLs, each URL will be deleted from the cache. If multiple variants of an URL exists, all variants would be deleted.

    @@ -180,7 +180,7 @@
    top
    -

    Listing URLs in the Cache

    +

    Listing URLs in the Cache

    By passing the -a or -A options to htcacheclean, the URLs within the cache will be listed as they are found, one URL per line. The -A option @@ -206,7 +206,7 @@

    top
    -

    Exit Status

    +

    Exit Status

    htcacheclean returns a zero status ("true") if all operations were successful, 1 otherwise. If an URL is specified, and the URL was cached and successfully removed, diff --git a/docs/manual/programs/htcacheclean.html.ko.euc-kr b/docs/manual/programs/htcacheclean.html.ko.euc-kr index 01fc70a1bd..d5ff415b74 100644 --- a/docs/manual/programs/htcacheclean.html.ko.euc-kr +++ b/docs/manual/programs/htcacheclean.html.ko.euc-kr @@ -43,7 +43,7 @@

    top
    -

    +

    htcacheclean [ -D ] [ -v ] @@ -60,7 +60,7 @@ -llimit

    top
    -

    ɼ

    +

    ɼ

    -dinterval
    Ͽ interval и ij @@ -105,7 +105,7 @@
    top
    -

    ڵ

    +

    ڵ

    htcacheclean ۾ 쿡 ("") ڵ 0 ȯϰ, 쿡 1 ȯѴ.

    diff --git a/docs/manual/programs/htcacheclean.html.tr.utf8 b/docs/manual/programs/htcacheclean.html.tr.utf8 index 7af11b3e52..8ab2f9ae22 100644 --- a/docs/manual/programs/htcacheclean.html.tr.utf8 +++ b/docs/manual/programs/htcacheclean.html.tr.utf8 @@ -48,7 +48,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    htcacheclean [ -D ] [ -v ] @@ -87,7 +87,7 @@ url

    top
    -

    Seçenekler

    +

    Seçenekler

    -d süre
    Artalanda çalışarak süre dakikada bir @@ -167,7 +167,7 @@
    top
    -

    Belli bir URL'nin silinmesi

    +

    Belli bir URL'nin silinmesi

    htcacheclean tarafından aktarılan URL'ler arabellekten silinir. Bir URL birden fazla mevcutsa hepsi silinir.

    @@ -180,7 +180,7 @@
    top
    -

    Arabellekteki URL'lerin listelenmesi

    +

    Arabellekteki URL'lerin listelenmesi

    htcacheclean'e -a veya -A seçeneğinin aktarılmasıyla, arabellekteki URL'ler bulundukça her satıra bir @@ -205,7 +205,7 @@

    top
    -

    Çıkış Durumu

    +

    Çıkış Durumu

    htcacheclean, tüm işlemler başarıyla yerine getirildiğinde 0, aksi takdirde 1 döndürür. Bir URL belirtildiğinde, bu URL arablleklenmi ve silinmişse diff --git a/docs/manual/programs/htdbm.html.en b/docs/manual/programs/htdbm.html.en index 9639b37f9b..520cb651a9 100644 --- a/docs/manual/programs/htdbm.html.en +++ b/docs/manual/programs/htdbm.html.en @@ -42,7 +42,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    htdbm [ -TDBTYPE ] [ -i ] @@ -131,7 +131,7 @@ filename

    top
    -

    Options

    +

    Options

    -b
    Use batch mode; i.e., get the password from the command line @@ -222,7 +222,7 @@
    top
    -

    Bugs

    +

    Bugs

    One should be aware that there are a number of different DBM file formats in existence, and with all likelihood, libraries for more than one format may exist on your system. The three primary examples are @@ -239,7 +239,7 @@ Unix systems to see what format a DBM file is in.

    top
    -

    Exit Status

    +

    Exit Status

    htdbm returns a zero status ("true") if the username and password have been successfully added or updated in the DBM File. htdbm returns 1 if it encounters some problem @@ -253,7 +253,7 @@ file.

    top
    -

    Examples

    +

    Examples

    htdbm /usr/local/etc/apache/.htdbm-users jsmith

    @@ -295,7 +295,7 @@
    top
    -

    Security Considerations

    +

    Security Considerations

    Web password files such as those managed by htdbm should not be within the Web server's URI space -- that is, they should not be fetchable with a browser.

    @@ -316,7 +316,7 @@ standards.

    top
    -

    Restrictions

    +

    Restrictions

    On the Windows platform, passwords encrypted with htdbm are limited to no more than 255 characters in length. Longer passwords will be truncated to 255 diff --git a/docs/manual/programs/htdbm.html.tr.utf8 b/docs/manual/programs/htdbm.html.tr.utf8 index 0e0de92b3e..8e420358a2 100644 --- a/docs/manual/programs/htdbm.html.tr.utf8 +++ b/docs/manual/programs/htdbm.html.tr.utf8 @@ -45,7 +45,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    htdbm [ -TVTtürü ] [ -c ] @@ -124,7 +124,7 @@

    top
    -

    Seçenekler

    +

    Seçenekler

    -b
    Betik kipi; parola için istek yapmak yerine parola komut satırından @@ -204,7 +204,7 @@
    top
    -

    Hatalar

    +

    Hatalar

    Birden fazla DBM dosya biçemi vardır ve büyük bir olasılıkla da sisteminizde bu birden fazla biçemle ilgili kütüphaneler vardır. SDBM, NDBM, GNU'nun GDBM projesi ve Berkeley/Sleepycat DB 2/3/4 bunların @@ -222,7 +222,7 @@ file programı kullanılabilir.

    top
    -

    Çıkış Durumu

    +

    Çıkış Durumu

    htdbm, kullanıcı ismi ve parolasını DBM dosyasına başarıyla eklemiş veya güncellemişse 0, dosyalara erişirken bir sorun çıkmışsa 1, komut satırında bir @@ -235,7 +235,7 @@ 7 değeriyle döner.

    top
    -

    Örnekler

    +

    Örnekler

    htdbm /usr/local/etc/apache/.htdbm-users jsmith

    @@ -265,7 +265,7 @@ algoritmasıyla şifreler ve bunu belirtilen dosyada saklar.

    top
    -

    Güvenlik Değerlendirmeleri

    +

    Güvenlik Değerlendirmeleri

    htdbm tarafından yönetilen parola dosyalarına sunucunun URI uzayından erişilememelidir; yani dosya bir tarayıcı ile okunabilecek bir yerde bulunmamalıdır.

    @@ -275,7 +275,7 @@ öneriyoruz.

    top
    -

    Kısıtlamalar

    +

    Kısıtlamalar

    Windows platformunda, htdbm ile şifrelenen parolalar 255 karakterden daha uzun olamaz. 255 karakterden sonrası kırpılır.

    diff --git a/docs/manual/programs/htdigest.html.en b/docs/manual/programs/htdigest.html.en index f6e3237727..be315c33e6 100644 --- a/docs/manual/programs/htdigest.html.en +++ b/docs/manual/programs/htdigest.html.en @@ -45,12 +45,12 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    htdigest [ -c ] passwdfile realm username

    top
    -

    Options

    +

    Options

    -c
    Create the passwdfile. If passwdfile already @@ -74,7 +74,7 @@
    top
    -

    Security Considerations

    +

    Security Considerations

    This program is not safe as a setuid executable. Do not make it setuid.

    diff --git a/docs/manual/programs/htdigest.html.ko.euc-kr b/docs/manual/programs/htdigest.html.ko.euc-kr index 5f25ef03c7..f17f80da58 100644 --- a/docs/manual/programs/htdigest.html.ko.euc-kr +++ b/docs/manual/programs/htdigest.html.ko.euc-kr @@ -47,12 +47,12 @@

    top
    -

    +

    htdigest [ -c ] passwdfile realm username

    top
    -

    ɼ

    +

    ɼ

    -c
    passwdfile . passwdfile diff --git a/docs/manual/programs/htdigest.html.tr.utf8 b/docs/manual/programs/htdigest.html.tr.utf8 index 0309a5a70d..52d9fecfb1 100644 --- a/docs/manual/programs/htdigest.html.tr.utf8 +++ b/docs/manual/programs/htdigest.html.tr.utf8 @@ -49,12 +49,12 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    htdigest [ -c ] parola-dosyası bölge kullanıcı

    top
    -

    Seçenekler

    +

    Seçenekler

    -c
    parola-dosyası oluşturur. Dosya mevcutsa, @@ -76,7 +76,7 @@
    top
    -

    Güvenlik Değerlendirmeleri

    +

    Güvenlik Değerlendirmeleri

    Bu program bir setuid çalıştırılabiliri olarak güvenilir olmadığından setuid yapılmamalıdır.

    diff --git a/docs/manual/programs/htpasswd.html.en b/docs/manual/programs/htpasswd.html.en index 40c6a18528..621256938f 100644 --- a/docs/manual/programs/htpasswd.html.en +++ b/docs/manual/programs/htpasswd.html.en @@ -64,7 +64,7 @@ distribution.
  • Comments
  • top
    -

    Synopsis

    +

    Synopsis

    htpasswd [ -c ] [ -i ] @@ -108,7 +108,7 @@ distribution.

  • Comments
  • password

    top
    -

    Options

    +

    Options

    -b
    Use batch mode; i.e., get the password from the command line @@ -187,7 +187,7 @@ distribution.
  • Comments
  • top
    -

    Exit Status

    +

    Exit Status

    htpasswd returns a zero status ("true") if the username and password have been successfully added or updated in the passwdfile. htpasswd returns 1 if it @@ -201,7 +201,7 @@ distribution.

  • Comments
  • if the file is not a valid password file.

    top
    -

    Examples

    +

    Examples

    htpasswd /usr/local/etc/apache/.htpasswd-users jsmith

    @@ -229,7 +229,7 @@ distribution.
  • Comments
  • file.

    top
    -

    Security Considerations

    +

    Security Considerations

    Web password files such as those managed by htpasswd should not be within the Web server's URI space -- that is, they should not be fetchable with a browser.

    @@ -253,7 +253,7 @@ distribution.
  • Comments
  • standards.

    top
    -

    Restrictions

    +

    Restrictions

    On the Windows platform, passwords encrypted with htpasswd are limited to no more than 255 characters in length. Longer passwords will be truncated to 255 diff --git a/docs/manual/programs/htpasswd.html.ko.euc-kr b/docs/manual/programs/htpasswd.html.ko.euc-kr index 4c43afeba3..205de42ea9 100644 --- a/docs/manual/programs/htpasswd.html.ko.euc-kr +++ b/docs/manual/programs/htpasswd.html.ko.euc-kr @@ -63,7 +63,7 @@

    top
    -

    +

    htpasswd [ -c ] [ -m ] @@ -91,7 +91,7 @@ -p ] username password

    top
    -

    ɼ

    +

    ɼ

    -b
    ġ(batch) 带 Ѵ. , ȣ @@ -150,7 +150,7 @@
    top
    -

    ڵ

    +

    ڵ

    htpasswd passwdfile ڸ ȣ ߰ϰų ("") ڵ 0 ȯѴ. htpasswd Ͽ Ҷ @@ -164,7 +164,7 @@ 7 ȯѴ.

    top
    -

    +

    htpasswd /usr/local/etc/apache/.htpasswd-users jsmith

    @@ -193,7 +193,7 @@ ȣȭϿ Ͽ Ѵ.

    top
    -

    Ȼ

    +

    Ȼ

    htpasswd ϴ ȣ URI ȵȴ. , Ѵ.

    @@ -202,7 +202,7 @@ ɼ õ ʴ´.

    top
    -

    +

    Windows MPE ÷ htpasswd ȣȭϴ ȣ ̸ 255 ڷ Ѵ. ȣ 255ڿ ©.

    diff --git a/docs/manual/programs/htpasswd.html.tr.utf8 b/docs/manual/programs/htpasswd.html.tr.utf8 index 9638b00748..94942ecfbc 100644 --- a/docs/manual/programs/htpasswd.html.tr.utf8 +++ b/docs/manual/programs/htpasswd.html.tr.utf8 @@ -68,7 +68,7 @@

    Ayrıca bakınız:

    • httpd
    • Kaynak paketinin support/SHA1 dizinindeki betikler.
    • Yorum
    top
    -

    Kullanım

    +

    Kullanım

    htpasswd [ -c ] [ -m ] @@ -96,7 +96,7 @@ -p ] kullanıcı parola

    top
    -

    Seçenekler

    +

    Seçenekler

    -b
    Betik kipi; parola için istek yapmak yerine parola komut satırından @@ -159,7 +159,7 @@
    top
    -

    Çıkış Durumu

    +

    Çıkış Durumu

    htpasswd, kullanıcı ismi ve parolasını DBM dosyasına başarıyla eklemiş veya güncellemişse 0, dosyalara erişirken bir sorun çıkmışsa 1, komut satırında bir @@ -172,7 +172,7 @@ 7 değeriyle döner.

    top
    -

    Örnekler

    +

    Örnekler

    htpasswd /usr/local/etc/apache/.htpasswd-users jsmith

    @@ -201,7 +201,7 @@ algoritmasıyla şifreler ve bunu belirtilen dosyada saklar.

    top
    -

    Güvenlik Değerlendirmeleri

    +

    Güvenlik Değerlendirmeleri

    htpasswd tarafından yönetilen parola dosyalarına sunucunun URI uzayından erişilememelidir; yani dosya bir tarayıcı ile okunabilecek bir yerde bulunmamalıdır.

    @@ -224,7 +224,7 @@ eklediklerinden sözlük saldırılarına karşı daha dayanıklıdırlar.

    top
    -

    Kısıtlamalar

    +

    Kısıtlamalar

    Windows platformuda, htpasswd ile şifrelenen parolalar 255 karakterden daha uzun olamaz. 255 karakterden sonrası kırpılır.

    diff --git a/docs/manual/programs/httpd.html.en b/docs/manual/programs/httpd.html.en index 27c862dfb5..8f1dac4ec0 100644 --- a/docs/manual/programs/httpd.html.en +++ b/docs/manual/programs/httpd.html.en @@ -43,7 +43,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    httpd [ -d serverroot ] [ -f config ] [ -C directive ] [ -c @@ -65,7 +65,7 @@ [ -w ]

    top
    -

    Options

    +

    Options

    -d serverroot
    diff --git a/docs/manual/programs/httpd.html.ko.euc-kr b/docs/manual/programs/httpd.html.ko.euc-kr index 41816a6f2e..26400db2bb 100644 --- a/docs/manual/programs/httpd.html.ko.euc-kr +++ b/docs/manual/programs/httpd.html.ko.euc-kr @@ -45,7 +45,7 @@

    top
    -

    +

    httpd [ -d serverroot ] [ -f config ] [ -C directive ] [ -c @@ -65,7 +65,7 @@ [ -w ]

    top
    -

    ɼ

    +

    ɼ

    -d serverroot
    diff --git a/docs/manual/programs/httpd.html.tr.utf8 b/docs/manual/programs/httpd.html.tr.utf8 index 2d7426b8ce..8353389646 100644 --- a/docs/manual/programs/httpd.html.tr.utf8 +++ b/docs/manual/programs/httpd.html.tr.utf8 @@ -46,7 +46,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    httpd [ -d sunucu-kök-dizini ] [ -f yapılandırma-dosyası ] @@ -69,7 +69,7 @@ [ -w ]

    top
    -

    Seçenekler

    +

    Seçenekler

    -d sunucu-kök-dizini
    diff --git a/docs/manual/programs/httxt2dbm.html.en b/docs/manual/programs/httxt2dbm.html.en index ded465bdbd..4606e86161 100644 --- a/docs/manual/programs/httxt2dbm.html.en +++ b/docs/manual/programs/httxt2dbm.html.en @@ -40,7 +40,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    httxt2dbm [ -v ] [ -f DBM_TYPE ] @@ -49,7 +49,7 @@

    top
    -

    Options

    +

    Options

    -v
    More verbose output
    @@ -76,7 +76,7 @@
    top
    -

    Examples

    +

    Examples

    httxt2dbm -i rewritemap.txt -o rewritemap.dbm
    httxt2dbm -f SDBM -i rewritemap.txt -o rewritemap.dbm
    diff --git a/docs/manual/programs/httxt2dbm.html.tr.utf8 b/docs/manual/programs/httxt2dbm.html.tr.utf8 index d844c5e33b..6f6d50b560 100644 --- a/docs/manual/programs/httxt2dbm.html.tr.utf8 +++ b/docs/manual/programs/httxt2dbm.html.tr.utf8 @@ -37,7 +37,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    httxt2dbm [ -v ] [ -f DBM_türü ] @@ -46,7 +46,7 @@

    top
    -

    Seçenekler

    +

    Seçenekler

    -v
    Çıktı daha ayrıntılı olur.
    @@ -76,7 +76,7 @@
    top
    -

    Örnekler

    +

    Örnekler

    httxt2dbm -i rewritemap.txt -o rewritemap.dbm
    httxt2dbm -f SDBM -i rewritemap.txt -o rewritemap.dbm
    diff --git a/docs/manual/programs/index.html.en b/docs/manual/programs/index.html.en index f52ff9d686..fff2369468 100644 --- a/docs/manual/programs/index.html.en +++ b/docs/manual/programs/index.html.en @@ -35,7 +35,7 @@

    top
    -

    Index

    +

    Index

    httpd
    diff --git a/docs/manual/programs/index.html.es b/docs/manual/programs/index.html.es index ba51f58629..77836ac8c4 100644 --- a/docs/manual/programs/index.html.es +++ b/docs/manual/programs/index.html.es @@ -35,7 +35,7 @@
    top
    -

    ndice

    +

    ndice

    httpd
    diff --git a/docs/manual/programs/index.html.ko.euc-kr b/docs/manual/programs/index.html.ko.euc-kr index 98148dd42d..ef6c73d4b8 100644 --- a/docs/manual/programs/index.html.ko.euc-kr +++ b/docs/manual/programs/index.html.ko.euc-kr @@ -36,7 +36,7 @@
    top
    -

    +

    httpd
    diff --git a/docs/manual/programs/index.html.tr.utf8 b/docs/manual/programs/index.html.tr.utf8 index 2f0c29bac6..186df75002 100644 --- a/docs/manual/programs/index.html.tr.utf8 +++ b/docs/manual/programs/index.html.tr.utf8 @@ -36,7 +36,7 @@
    top
    -

    Dizin

    +

    Dizin

    httpd
    diff --git a/docs/manual/programs/index.html.zh-cn.utf8 b/docs/manual/programs/index.html.zh-cn.utf8 index 2ecddc1cbe..407acc74b5 100644 --- a/docs/manual/programs/index.html.zh-cn.utf8 +++ b/docs/manual/programs/index.html.zh-cn.utf8 @@ -35,7 +35,7 @@
    top
    -

    索引

    +

    索引

    httpd
    diff --git a/docs/manual/programs/log_server_status.html.en b/docs/manual/programs/log_server_status.html.en index 2df104ce5d..8380e2b9e3 100644 --- a/docs/manual/programs/log_server_status.html.en +++ b/docs/manual/programs/log_server_status.html.en @@ -37,7 +37,7 @@
    top
    -

    Usage

    +

    Usage

    The script contains the following section.

    diff --git a/docs/manual/programs/logresolve.html.en b/docs/manual/programs/logresolve.html.en index d9c4679ac3..e0f7bd4791 100644 --- a/docs/manual/programs/logresolve.html.en +++ b/docs/manual/programs/logresolve.html.en @@ -45,14 +45,14 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    logresolve [ -s filename ] [ -c ] < access_log > access_log.new

    top
    -

    Options

    +

    Options

    diff --git a/docs/manual/programs/logresolve.html.ko.euc-kr b/docs/manual/programs/logresolve.html.ko.euc-kr index 6d058ac58d..80295eacb1 100644 --- a/docs/manual/programs/logresolve.html.ko.euc-kr +++ b/docs/manual/programs/logresolve.html.ko.euc-kr @@ -45,14 +45,14 @@

    top
    -

    +

    logresolve [ -s filename ] [ -c ] < access_log > access_log.new

    top
    -

    ɼ

    +

    ɼ

    diff --git a/docs/manual/programs/logresolve.html.tr.utf8 b/docs/manual/programs/logresolve.html.tr.utf8 index d224881613..ce65e0a68a 100644 --- a/docs/manual/programs/logresolve.html.tr.utf8 +++ b/docs/manual/programs/logresolve.html.tr.utf8 @@ -45,14 +45,14 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    logresolve [ -s dosyaismi ] [ -c ] < günlük_dosyası > yeni_günlük_dosyası

    top
    -

    Seçenekler

    +

    Seçenekler

    -s dosyaismi
    diff --git a/docs/manual/programs/other.html.ko.euc-kr b/docs/manual/programs/other.html.ko.euc-kr index 4ad7440ce3..c9d91594bb 100644 --- a/docs/manual/programs/other.html.ko.euc-kr +++ b/docs/manual/programs/other.html.ko.euc-kr @@ -41,14 +41,14 @@

    top
    -

    log_server_status

    +

    log_server_status

    perl ũƮ cron  ϵ Ǿ. ũƮ Ͽ ٿεѴ. ׷ ٷ Ͽ Ͽ Ѵ. α ġ Ϸ ũƮ պκ Ѵ.

    top
    -

    split-logfile

    +

    split-logfile

    perl ũƮ յ ٷα Ϸ . ù° ׸ ("%v" ߰) ȣƮ ̰, αϸ 丮 diff --git a/docs/manual/programs/other.html.tr.utf8 b/docs/manual/programs/other.html.tr.utf8 index 1cf0190a88..1fbf062d42 100644 --- a/docs/manual/programs/other.html.tr.utf8 +++ b/docs/manual/programs/other.html.tr.utf8 @@ -40,7 +40,7 @@

    Ayrıca bakınız:

    top
    -

    log_server_status

    +

    log_server_status

    Bu perl betiği cron gibi bir şeyleri belli aralıklarla çalıştırmak için tasarlanmıştır. Sunucuya bağlanıp durum bilgisini indirdikten sonra bunları tek bir satır haline getirip bir günlük dosyasına kaydeder. Sonuçların @@ -48,7 +48,7 @@ değişiklik yaparak belirtebilirsiniz.

    top
    -

    split-logfile

    +

    split-logfile

    Bu perl betiği sanal konaklı bir birleşik günlük dosyasını girdi olarak alır ve içeriğini ayrı dosyalara böler. Günlük dosyasındaki her kaydın ilk bileşeninin, LogFormat diff --git a/docs/manual/programs/rotatelogs.html.en b/docs/manual/programs/rotatelogs.html.en index 296e32da55..7f88c0ee33 100644 --- a/docs/manual/programs/rotatelogs.html.en +++ b/docs/manual/programs/rotatelogs.html.en @@ -39,7 +39,7 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    rotatelogs [ -l ] @@ -57,7 +57,7 @@ [ offset ]

    top
    -

    Options

    +

    Options

    @@ -178,7 +178,7 @@ an offset.
    top
    -

    Examples

    +

    Examples

    CustomLog "|bin/rotatelogs /var/log/logfile 86400" common @@ -224,7 +224,7 @@ an offset.

    top
    -

    Portability

    +

    Portability

    The following logfile format string substitutions should be supported by all strftime(3) implementations, see diff --git a/docs/manual/programs/rotatelogs.html.ko.euc-kr b/docs/manual/programs/rotatelogs.html.ko.euc-kr index 8f4ba80fa0..f5d5ca2b50 100644 --- a/docs/manual/programs/rotatelogs.html.ko.euc-kr +++ b/docs/manual/programs/rotatelogs.html.ko.euc-kr @@ -65,7 +65,7 @@

    top
    -

    +

    rotatelogs [ -l ] @@ -74,7 +74,7 @@ [ filesizeM ]

    top
    -

    ɼ

    +

    ɼ

    @@ -108,7 +108,7 @@ GMT
    top
    -

    ðɼ

    +

    ðɼ

    α Ĺڿ ǥ strftime(3) ؾ Ѵ. ̺귯 Ư Ȯ diff --git a/docs/manual/programs/rotatelogs.html.tr.utf8 b/docs/manual/programs/rotatelogs.html.tr.utf8 index 826bdac5f9..3389952c48 100644 --- a/docs/manual/programs/rotatelogs.html.tr.utf8 +++ b/docs/manual/programs/rotatelogs.html.tr.utf8 @@ -43,7 +43,7 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    rotatelogs [ -l ] @@ -58,7 +58,7 @@ [ saat_farkı ]

    top
    -

    Seçenekler

    +

    Seçenekler

    -l
    @@ -156,7 +156,7 @@
    top
    -

    Örnekler

    +

    Örnekler

    CustomLog "|bin/rotatelogs /var/logs/logfile 86400" common @@ -200,7 +200,7 @@

    top
    -

    Taşınabilirlik

    +

    Taşınabilirlik

    Aşağıdaki günlük dosyası biçem belirteçlerinin tüm strftime(3) gerçeklenimlerince desteklenmesi gerekir. diff --git a/docs/manual/programs/split-logfile.html.en b/docs/manual/programs/split-logfile.html.en index 0124e6b4fc..7a6e44b1fc 100644 --- a/docs/manual/programs/split-logfile.html.en +++ b/docs/manual/programs/split-logfile.html.en @@ -35,7 +35,7 @@

    top
    -

    Usage

    +

    Usage

    Create a log file with virtual host information in it:

    diff --git a/docs/manual/programs/suexec.html.en b/docs/manual/programs/suexec.html.en index 4ccb1be2b0..2baf0bfe8c 100644 --- a/docs/manual/programs/suexec.html.en +++ b/docs/manual/programs/suexec.html.en @@ -44,11 +44,11 @@

    See also

    top
    -

    Synopsis

    +

    Synopsis

    suexec -V

    top
    -

    Options

    +

    Options

    -V
    diff --git a/docs/manual/programs/suexec.html.ko.euc-kr b/docs/manual/programs/suexec.html.ko.euc-kr index 505e021479..6431c7b571 100644 --- a/docs/manual/programs/suexec.html.ko.euc-kr +++ b/docs/manual/programs/suexec.html.ko.euc-kr @@ -47,11 +47,11 @@

    top
    -

    +

    suexec -V

    top
    -

    ɼ

    +

    ɼ

    -V
    diff --git a/docs/manual/programs/suexec.html.tr.utf8 b/docs/manual/programs/suexec.html.tr.utf8 index 4a15141bd8..dd5c630737 100644 --- a/docs/manual/programs/suexec.html.tr.utf8 +++ b/docs/manual/programs/suexec.html.tr.utf8 @@ -47,11 +47,11 @@

    Ayrıca bakınız:

    top
    -

    Kullanım

    +

    Kullanım

    suexec -V

    top
    -

    Seçenekler

    +

    Seçenekler

    -V
    root iseniz, bu seçenek diff --git a/docs/manual/rewrite/access.html.en b/docs/manual/rewrite/access.html.en index 1258744481..a69fdb3d9f 100644 --- a/docs/manual/rewrite/access.html.en +++ b/docs/manual/rewrite/access.html.en @@ -47,7 +47,7 @@ configuration.

    See also

    top
    -

    Forbidding Image "Hotlinking"

    +

    Forbidding Image "Hotlinking"

    @@ -124,7 +124,7 @@ RewriteRule "\.(gif|jpg|png)$" "http://other.example.com/image.gif" [R,NC]
    top
    -

    Blocking of Robots

    +

    Blocking of Robots

    @@ -195,7 +195,7 @@ RewriteRule "^/secret/files/" "-" [F]
    top
    -

    Denying Hosts in a Blacklist

    +

    Denying Hosts in a Blacklist

    @@ -246,7 +246,7 @@ bsdti1.sdm.de -
    top
    -

    Referer-based Deflector

    +

    Referer-based Deflector

    diff --git a/docs/manual/rewrite/advanced.html.en b/docs/manual/rewrite/advanced.html.en index 1d092f61a2..ab1875f89a 100644 --- a/docs/manual/rewrite/advanced.html.en +++ b/docs/manual/rewrite/advanced.html.en @@ -49,7 +49,7 @@ configuration.

    See also

    top
    -

    URL-based sharding across multiple backends

    +

    URL-based sharding across multiple backends

    @@ -106,7 +106,7 @@ RewriteRule "^/u/([^/]+)/?(.*)" "http://${users-to-hosts:$1|server0}/u/$1/$2"<
    top
    -

    On-the-fly Content-Regeneration

    +

    On-the-fly Content-Regeneration

    @@ -148,7 +148,7 @@ RewriteRule "^(.+)\.html$" "/regenerate_page.cgi" [PT,L]
    top
    -

    Load Balancing

    +

    Load Balancing

    @@ -194,7 +194,7 @@ featureful than anything you can cobble together using mod_rewrite.

    top
    -

    Structured Userdirs

    +

    Structured Userdirs

    @@ -225,7 +225,7 @@ RewriteRule "^/~(([a-z])[a-z0-9]+)(.*)" "/home/$2
    top
    -

    Redirecting Anchors

    +

    Redirecting Anchors

    @@ -254,7 +254,7 @@ RewriteRule "^/~(([a-z])[a-z0-9]+)(.*)" "/home/$2
    top
    -

    Time-Dependent Rewriting

    +

    Time-Dependent Rewriting

    @@ -299,7 +299,7 @@ RewriteRule "^foo\.html$" "foo.night.html"
    top
    -

    Set Environment Variables Based On URL Parts

    +

    Set Environment Variables Based On URL Parts

    diff --git a/docs/manual/rewrite/avoid.html.en b/docs/manual/rewrite/avoid.html.en index daf4fb951f..ddcc023477 100644 --- a/docs/manual/rewrite/avoid.html.en +++ b/docs/manual/rewrite/avoid.html.en @@ -60,7 +60,7 @@ files to work with, you may need to resort to

    See also

    top
    -

    Simple Redirection

    +

    Simple Redirection

    mod_alias provides the Redirect and RedirectMatch directives, which provide a @@ -121,7 +121,7 @@ task in a .htaccess file instead.

    top
    -

    URL Aliasing

    +

    URL Aliasing

    The Alias directive provides mapping from a URI to a directory - usually a directory outside of your DocumentRoot. Although it @@ -144,7 +144,7 @@ you have Options FollowSymLinks enabled on your server.

    top
    -

    Virtual Hosting

    +

    Virtual Hosting

    Although it is possible to handle virtual hosts with mod_rewrite, it is seldom the right way. Creating individual <VirtualHost> blocks is @@ -166,7 +166,7 @@ seems like the right approach.

    top
    -

    Simple Proxying

    +

    Simple Proxying

    RewriteRule provides the [P] flag to pass rewritten URIs through mod_proxy.

    @@ -196,7 +196,7 @@ accomplish.

    top
    -

    Environment Variable Testing

    +

    Environment Variable Testing

    mod_rewrite is frequently used to take a particular action based on the presence or absence of a particular environment diff --git a/docs/manual/rewrite/flags.html.en b/docs/manual/rewrite/flags.html.en index c110c4e86d..4d98a39194 100644 --- a/docs/manual/rewrite/flags.html.en +++ b/docs/manual/rewrite/flags.html.en @@ -58,7 +58,7 @@ providing detailed explanations and examples.

    See also

    top
    -

    Introduction

    +

    Introduction

    A RewriteRule can have its behavior modified by one or more flags. Flags are included in square brackets at the end of the rule, and multiple flags are separated @@ -82,7 +82,7 @@ have no affect in per-directory and htaccess context, when a substitution of how you might use them.

    top
    -

    B (escape backreferences)

    +

    B (escape backreferences)

    The [B] flag instructs RewriteRule to escape non-alphanumeric characters before applying the transformation.

    In 2.4.26 and later, you can limit the escaping to specific characters @@ -122,7 +122,7 @@ when the backend may break if presented with an unescaped URL.

    strings in the encoded form.

    top
    -

    BNP|backrefnoplus (don't escape space to +)

    +

    BNP|backrefnoplus (don't escape space to +)

    The [BNP] flag instructs RewriteRule to escape the space character in a backreference to %20 rather than '+'. Useful when the backreference will be used in the path component rather than the query string.

    @@ -131,7 +131,7 @@ will be used in the path component rather than the query string.

    top
    -

    C|chain

    +

    C|chain

    The [C] or [chain] flag indicates that the RewriteRule is chained to the next rule. That is, if the rule matches, then it is processed as usual and control moves on to the next rule. However, if it does not match, then @@ -140,7 +140,7 @@ skipped.

    top
    -

    CO|cookie

    +

    CO|cookie

    The [CO], or [cookie] flag, allows you to set a cookie when a particular RewriteRule matches. The argument consists of three required fields and four optional @@ -216,7 +216,7 @@ minutes (24 hours) and is returned for all URIs.

    top
    -

    DPI|discardpath

    +

    DPI|discardpath

    The DPI flag causes the PATH_INFO portion of the rewritten URI to be discarded.

    This flag is available in version 2.2.12 and later.

    @@ -246,7 +246,7 @@ only the direct result of substitutions, without any PATH_INFO appended.

    top
    -

    E|env

    +

    E|env

    With the [E], or [env] flag, you can set the value of an environment variable. Note that some environment variables may be set after the rule is run, thus unsetting what you have set. See the @@ -297,7 +297,7 @@ CustomLog "logs/access_log" combined env=!image an example, not as a recommendation.

    top
    -

    END

    +

    END

    Using the [END] flag terminates not only the current round of rewrite processing (like [L]) but also prevents any subsequent rewrite processing from occurring in per-directory (htaccess) context.

    @@ -306,7 +306,7 @@ processing from occurring in per-directory (htaccess) context.

    redirects.

    top
    -

    F|forbidden

    +

    F|forbidden

    Using the [F] flag causes the server to return a 403 Forbidden status code to the client. While the same behavior can be accomplished using the Deny directive, this @@ -327,7 +327,7 @@ immediately, and no further rules are evaluated.

    top
    -

    G|gone

    +

    G|gone

    The [G] flag forces the server to return a 410 Gone status with the response. This indicates that a resource used to be available, but is no longer available.

    @@ -343,7 +343,7 @@ immediately, and no further rules are evaluated.

    top
    -

    H|handler

    +

    H|handler

    Forces the resulting request to be handled with the specified handler. For example, one might use this to force all files without a file extension to be parsed by the php handler:

    @@ -371,7 +371,7 @@ $1 referrers to the captured match within parenthesis of the regular expression.

    top
    -

    L|last

    +

    L|last

    The [L] flag causes mod_rewrite to stop processing the rule set. In most contexts, this means that if the rule matches, no further rules will be processed. This corresponds to the @@ -415,7 +415,7 @@ RewriteRule "^(.*)" "/index.php?req=$1" [L,PT]

    top
    -

    N|next

    +

    N|next

    The [N] flag causes the ruleset to start over again from the top, using the result of the ruleset so far as a starting point. Use @@ -445,7 +445,7 @@ RewriteRule "(.+)[><;]$" "$1" [N=10]

    top
    -

    NC|nocase

    +

    NC|nocase

    Use of the [NC] flag causes the RewriteRule to be matched in a case-insensitive manner. That is, it doesn't care whether letters appear as upper-case or lower-case in the matched URI.

    @@ -459,7 +459,7 @@ example.

    top
    -

    NE|noescape

    +

    NE|noescape

    By default, special characters, such as & and ?, for example, will be converted to their hexcode equivalent. Using the [NE] flag prevents that from happening. @@ -477,7 +477,7 @@ then result in a 404 Not Found error condition.

    top
    -

    NS|nosubreq

    +

    NS|nosubreq

    Use of the [NS] flag prevents the rule from being used on subrequests. For example, a page which is included using an SSI (Server Side Include) is a subrequest, and you may want to avoid rewrites @@ -501,7 +501,7 @@ requests.

    top
    -

    P|proxy

    +

    P|proxy

    Use of the [P] flag causes the request to be handled by mod_proxy, and handled via a proxy request. For example, if you wanted all image requests to be handled by a back-end @@ -545,7 +545,7 @@ to use this flag.

    top
    -

    PT|passthrough

    +

    PT|passthrough

    The target (or substitution string) in a RewriteRule is assumed to be a @@ -585,7 +585,7 @@ is to rewrite to -.

    top
    -

    QSA|qsappend

    +

    QSA|qsappend

    When the replacement URI contains a query string, the default behavior of RewriteRule is to discard @@ -606,7 +606,7 @@ will be discarded.

    top
    -

    QSD|qsdiscard

    +

    QSD|qsdiscard

    When the requested URI contains a query string, and the target URI does not, the default behavior of RewriteRule is to copy that query @@ -629,7 +629,7 @@ URI.

    top
    -

    QSL|qslast

    +

    QSL|qslast

    By default, the first (left-most) question mark in the substitution delimits the path from the query string. Using the [QSL] flag instructs @@ -645,7 +645,7 @@ a question mark can be appended to it in combination with this flag.

    top
    -

    R|redirect

    +

    R|redirect

    Use of the [R] flag causes a HTTP redirect to be issued to the browser. If a fully-qualified URL is specified (that is, including @@ -677,7 +677,7 @@ URI in request' warnings.

    top
    -

    S|skip

    +

    S|skip

    The [S] flag is used to skip rules that you don't want to run. The syntax of the skip flag is [S=N], where N signifies the number of rules to skip (provided the @@ -727,7 +727,7 @@ the <If>, <ElseI

    top
    -

    T|type

    +

    T|type

    Sets the MIME type with which the resulting response will be sent. This has the same effect as the AddType directive.

    diff --git a/docs/manual/rewrite/intro.html.en b/docs/manual/rewrite/intro.html.en index 11d2d279e0..84ff0e8055 100644 --- a/docs/manual/rewrite/intro.html.en +++ b/docs/manual/rewrite/intro.html.en @@ -44,7 +44,7 @@ but this doc should help the beginner get their feet wet.

    See also

    top
    -

    Introduction

    +

    Introduction

    The Apache module mod_rewrite is a very powerful and sophisticated module which provides a way to do URL manipulations. With it, you can do nearly all types of URL rewriting that you may need. It @@ -71,7 +71,7 @@ it will tell you exactly how each rule is processed.

    top
    -

    Regular Expressions

    +

    Regular Expressions

    mod_rewrite uses the Perl Compatible Regular Expression vocabulary. In this document, we do not attempt @@ -170,7 +170,7 @@ the expression.

    top
    -

    RewriteRule Basics

    +

    RewriteRule Basics

    A RewriteRule consists of three arguments separated by spaces. The arguments are

      @@ -243,7 +243,7 @@ on.

    top
    -

    Rewrite Flags

    +

    Rewrite Flags

    The behavior of a RewriteRule can be modified by the application of one or more flags to the end of the rule. For example, the matching behavior of a rule can be made case-insensitive by the @@ -257,7 +257,7 @@ examples, see the Rewrite Flags document.

    top
    -

    Rewrite Conditions

    +

    Rewrite Conditions

    One or more RewriteCond directives can be used to restrict the types of requests that will be subject to the @@ -309,14 +309,14 @@ and $1 would contain foo/bar.

    top
    -

    Rewrite maps

    +

    Rewrite maps

    The RewriteMap directive provides a way to call an external function, so to speak, to do your rewriting for you. This is discussed in greater detail in the RewriteMap supplementary documentation.

    top
    -

    .htaccess files

    +

    .htaccess files

    Rewriting is typically configured in the main server configuration setting (outside any <Directory> section) or diff --git a/docs/manual/rewrite/proxy.html.en b/docs/manual/rewrite/proxy.html.en index 0f7e3c932d..30e4fb3700 100644 --- a/docs/manual/rewrite/proxy.html.en +++ b/docs/manual/rewrite/proxy.html.en @@ -36,7 +36,7 @@ A number of recipes are provided that describe common scenarios.

    top
    -

    Proxying Content with mod_rewrite

    +

    Proxying Content with mod_rewrite

    diff --git a/docs/manual/rewrite/remapping.html.en b/docs/manual/rewrite/remapping.html.en index b16cefcaec..6948122919 100644 --- a/docs/manual/rewrite/remapping.html.en +++ b/docs/manual/rewrite/remapping.html.en @@ -54,7 +54,7 @@ configuration.

    See also

    top
    -

    From Old to New (internal)

    +

    From Old to New (internal)

    @@ -84,7 +84,7 @@ RewriteRule "^/foo\.html$" "/bar.html" [PT
    top
    -

    Rewriting From Old to New (external)

    +

    Rewriting From Old to New (external)

    @@ -126,7 +126,7 @@ RewriteRule "^/foo\.html$" "bar.html" [
    top
    -

    Resource Moved to Another Server

    +

    Resource Moved to Another Server

    @@ -163,7 +163,7 @@ Redirect "/docs/" "http://new.example.com/docs/"
    top
    -

    From Static to Dynamic

    +

    From Static to Dynamic

    @@ -196,7 +196,7 @@ RewriteRule "^foo\.html$" "foo.cgi" [H=cgi-script]
    top
    -

    Backward Compatibility for file extension change

    +

    Backward Compatibility for file extension change

    @@ -252,7 +252,7 @@ RewriteRule "^foo\.html$" "foo.cgi" [H=cgi-script]
    top
    -

    Canonical Hostnames

    +

    Canonical Hostnames

    @@ -340,7 +340,7 @@ RewriteRule "^/?(.*)" "http://www.%{HTTP_HOST}/$1" [L,R,NE]
    top
    top
    top
    -

    Canonical URLs

    +

    Canonical URLs

    @@ -479,7 +479,7 @@ com http://www.example.com/
    top
    -

    Moved DocumentRoot

    +

    Moved DocumentRoot

    @@ -524,7 +524,7 @@ rather than rewriting URLs.

    top
    -

    Fallback Resource

    +

    Fallback Resource

    @@ -570,7 +570,7 @@ file, as well as in a <Directory> block.

    top
    -

    Rewrite query string

    +

    Rewrite query string

    diff --git a/docs/manual/rewrite/rewritemap.html.en b/docs/manual/rewrite/rewritemap.html.en index 8592123ee9..3edfe31efd 100644 --- a/docs/manual/rewrite/rewritemap.html.en +++ b/docs/manual/rewrite/rewritemap.html.en @@ -49,7 +49,7 @@ configuration.

    See also

    top
    -

    Introduction

    +

    Introduction

    @@ -120,7 +120,7 @@ scopes. You just can't declare it in those scopes.

    may be used, and give examples of each.

    top
    -

    int: Internal Function

    +

    int: Internal Function

    When a MapType of int is used, the MapSource is one @@ -164,7 +164,7 @@ RewriteRule "(.*)" "${lc:$1}" [R]

    top
    -

    txt: Plain text maps

    +

    txt: Plain text maps

    When a MapType of txt is used, the MapSource is a filesystem path to a @@ -237,7 +237,7 @@ telephone 328

    top
    -

    rnd: Randomized Plain Text

    +

    rnd: Randomized Plain Text

    When a MapType of rnd is used, the MapSource is a @@ -284,7 +284,7 @@ static www1|www1|www2|www3|www4

    top
    -

    dbm: DBM Hash File

    +

    dbm: DBM Hash File

    When a MapType of dbm is used, the MapSource is a @@ -338,7 +338,7 @@ by many requests.

    top
    -

    prg: External Rewriting Program

    +

    prg: External Rewriting Program

    When a MapType of prg is used, the MapSource is a filesystem path to an executable program which will providing the @@ -405,7 +405,7 @@ this process, or if the script itself is very slow.

    top
    -

    dbd or fastdbd: SQL Query

    +

    dbd or fastdbd: SQL Query

    When a MapType of dbd or fastdbd is @@ -436,7 +436,7 @@ this process, or if the script itself is very slow.

    top
    -

    Summary

    +

    Summary

    The RewriteMap directive can diff --git a/docs/manual/rewrite/tech.html.en b/docs/manual/rewrite/tech.html.en index 7b0fb6e704..5572e6627f 100644 --- a/docs/manual/rewrite/tech.html.en +++ b/docs/manual/rewrite/tech.html.en @@ -35,7 +35,7 @@ and URL matching.

    See also

    top
    -

    API Phases

    +

    API Phases

    The Apache HTTP Server handles requests in several phases. At each of these phases, one or more modules may be called upon to @@ -126,7 +126,7 @@ and URL matching.

    top
    -

    Ruleset Processing

    +

    Ruleset Processing

    Now when mod_rewrite is triggered in these two API phases, it reads the configured rulesets from its configuration diff --git a/docs/manual/rewrite/vhosts.html.en b/docs/manual/rewrite/vhosts.html.en index bf21dd707d..03d019da2b 100644 --- a/docs/manual/rewrite/vhosts.html.en +++ b/docs/manual/rewrite/vhosts.html.en @@ -45,7 +45,7 @@ mod_rewrite document.

    See also

    top
    -

    Virtual Hosts For Arbitrary Hostnames

    +

    Virtual Hosts For Arbitrary Hostnames

    @@ -113,7 +113,7 @@ dynamic content, and Alias resolution.
    top

    Dynamic - Virtual Hosts Using mod_rewrite

    + Virtual Hosts Using mod_rewrite

    This extract from httpd.conf does the same thing as the first example. The first @@ -162,7 +162,7 @@ RewriteRule "^/(.*)$" "/www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$

    top
    -

    Using a Separate Virtual Host Configuration File

    +

    Using a Separate Virtual Host Configuration File

    This arrangement uses more advanced mod_rewrite features to work out the translation from virtual host to document diff --git a/docs/manual/sections.html.en b/docs/manual/sections.html.en index a8d44506f5..6d6cde1d29 100644 --- a/docs/manual/sections.html.en +++ b/docs/manual/sections.html.en @@ -44,9 +44,9 @@ to change the scope of other configuration directives.

    See also

    top
    top
    -

    Filesystem, Webspace, and Boolean Expressions

    +

    Filesystem, Webspace, and Boolean Expressions

    The most commonly used configuration section containers are the ones that change the configuration of particular places in the @@ -347,7 +347,7 @@ counterparts of the named section behave identically.

    top
    -

    Virtual Hosts

    +

    Virtual Hosts

    The <VirtualHost> container encloses directives that apply to specific hosts. @@ -356,7 +356,7 @@ with a different configuration for each. For more information, see the Virtual Host Documentation.

    top
    -

    Proxy

    +

    Proxy

    The <Proxy> and <ProxyMatch> @@ -372,7 +372,7 @@ will allow only a subset of clients to access the

    top
    -

    What Directives are Allowed?

    +

    What Directives are Allowed?

    To find out what directives are allowed in what types of configuration sections, check the Context of the directive. @@ -404,7 +404,7 @@ sections.

    top
    -

    How the sections are merged

    +

    How the sections are merged

    The configuration sections are applied in a very particular order. Since this can have important effects on how configuration directives diff --git a/docs/manual/sections.html.ja.utf8 b/docs/manual/sections.html.ja.utf8 index fd9ad171a3..edb7a5c1d2 100644 --- a/docs/manual/sections.html.ja.utf8 +++ b/docs/manual/sections.html.ja.utf8 @@ -48,7 +48,7 @@

    参照

    top
    top
    -

    ファイルシステムとウェブ空間

    +

    ファイルシステムとウェブ空間

    最もよく使われる設定のセクションコンテナはファイルシステムやウェブ空間の 特定の場所の設定を変更するものです。まず、この二つの違いを理解することが @@ -320,7 +320,7 @@ Deny from all

    top
    -

    バーチャルホスト

    +

    バーチャルホスト

    <VirtualHost> コンテナは特定のホストに適用するディレクティブを格納します。 @@ -329,7 +329,7 @@ Deny from all
    ご覧下さい。

    top
    -

    プロクシ

    +

    プロクシ

    <Proxy><ProxyMatch> @@ -347,7 +347,7 @@ Deny from all

    top
    -

    どのディレクティブが使えるの?

    +

    どのディレクティブが使えるの?

    どのタイプの設定セクションでどのディレクティブが使用できるかは、 ディレクティブの Context @@ -380,7 +380,7 @@ Deny from all

    top
    -

    セクションのマージ方法

    +

    セクションのマージ方法

    マージの順番は以下のようになっています:

    diff --git a/docs/manual/sections.html.ko.euc-kr b/docs/manual/sections.html.ko.euc-kr index 7bddd6412b..298fb45768 100644 --- a/docs/manual/sections.html.ko.euc-kr +++ b/docs/manual/sections.html.ko.euc-kr @@ -47,7 +47,7 @@ URL

    top
    top
    -

    Ͻý۰

    +

    Ͻý۰

    Ǵ Ͻý۰ (webspace) Ư ҿ ϴ ͵̴. ̸ @@ -267,7 +267,7 @@ URL

    top
    -

    ȣƮ

    +

    ȣƮ

    <VirtualHost> Ư ȣƮ Ǵ þ Ѵ. ̴ @@ -276,7 +276,7 @@ URL ϶.

    top
    -

    Ͻ

    +

    Ͻ

    <Proxy> <ProxyMatch> @@ -293,7 +293,7 @@ Deny from all

    top

    ȿ  þ -ֳ?

    +ֳ?

     Ǿȿ ִ þ ˷ þ Ȯ϶. @@ -317,7 +317,7 @@ Deny from all

    top
    -

    ǵ ϴ

    +

    ǵ ϴ

    ſ Ư ȴ. þ ؼϴ ߿ ֱ⶧ diff --git a/docs/manual/sections.html.tr.utf8 b/docs/manual/sections.html.tr.utf8 index a92b62bcbb..6638e93ec4 100644 --- a/docs/manual/sections.html.tr.utf8 +++ b/docs/manual/sections.html.tr.utf8 @@ -48,7 +48,7 @@

    Ayrıca bakınız:

    top
    top
    -

    Dosya Sistemi, Site Alanı ve Mantıksal İfadeler

    +

    Dosya Sistemi, Site Alanı ve Mantıksal İfadeler

    En sık kullanılan yapılandırma bölümü taşıyıcıları dosya sistemindeki @@ -393,7 +393,7 @@

    top
    -

    Sanal Konaklar

    +

    Sanal Konaklar

    <VirtualHost> taşıyıcısının içinde belli bir konağa uygulanan yönergeler bulunur. @@ -402,7 +402,7 @@ Sanal Konak Belgeleri bölümüne bakınız.

    top
    -

    Vekil

    +

    Vekil

    <Proxy> ve <ProxyMatch> taşıyıcıları, sadece belli bir URL ile eşleşen mod_proxy @@ -421,7 +421,7 @@

    top
    -

    Hangi Yönergelere İzin Veriliyor?

    +

    Hangi Yönergelere İzin Veriliyor?

    Hangi yönergelere hangi yapılandırma bölümlerinde izin verildiğini öğrenmek için yönerge bağlamına bakınız. <Directory> bölümlerinde izin verilen herşeye sözdizimsel olarak ayrıca @@ -452,7 +452,7 @@

    top
    -

    Bölümler Nasıl Katıştırılır?

    +

    Bölümler Nasıl Katıştırılır?

    Yapılandırma bölümleri belli bir sıra ile uygulanır. Yapılandırma yönergelerinin yorumlanışı üzerinde önemli etkilere sahip olabilmesi diff --git a/docs/manual/server-wide.html.en b/docs/manual/server-wide.html.en index fa07dd32b7..4049ab82e5 100644 --- a/docs/manual/server-wide.html.en +++ b/docs/manual/server-wide.html.en @@ -41,7 +41,7 @@ the basic operations of the server.

    See also

    top
    -

    Server Identification

    +

    Server Identification

    @@ -64,7 +64,7 @@ the basic operations of the server.

    correctly resolve relative references in the document.

    top
    -

    File Locations

    +

    File Locations

    @@ -78,7 +78,7 @@ the basic operations of the server.

    documentation for more details.

    top
    -

    Limiting Resource Usage

    +

    Limiting Resource Usage

    @@ -99,7 +99,7 @@ the basic operations of the server.

    directive is used with some platforms to control the stack size.

    top
    -

    Implementation Choices

    +

    Implementation Choices

    diff --git a/docs/manual/server-wide.html.ja.utf8 b/docs/manual/server-wide.html.ja.utf8 index 6747bf7be9..c9bb0b0aae 100644 --- a/docs/manual/server-wide.html.ja.utf8 +++ b/docs/manual/server-wide.html.ja.utf8 @@ -44,7 +44,7 @@

    参照

    top
    -

    サーバ ID

    +

    サーバ ID

    @@ -68,7 +68,7 @@ リダイレクトさせる必要があります。

    top
    -

    ファイルの位置

    +

    ファイルの位置

    @@ -83,7 +83,7 @@ を参照してください。

    top
    -

    リソースの制限

    +

    リソースの制限

    diff --git a/docs/manual/server-wide.html.ko.euc-kr b/docs/manual/server-wide.html.ko.euc-kr index 5d27d353ce..10bdf254af 100644 --- a/docs/manual/server-wide.html.ko.euc-kr +++ b/docs/manual/server-wide.html.ko.euc-kr @@ -41,7 +41,7 @@

    top
    top
    top
    -

    ڿ

    +

    ڿ

    diff --git a/docs/manual/server-wide.html.tr.utf8 b/docs/manual/server-wide.html.tr.utf8 index a1d56acfb5..fc2a64be52 100644 --- a/docs/manual/server-wide.html.tr.utf8 +++ b/docs/manual/server-wide.html.tr.utf8 @@ -41,7 +41,7 @@

    Ayrıca bakınız:

    top
    -

    Sunucu Kimliği

    +

    Sunucu Kimliği

    @@ -62,7 +62,7 @@ bağlantıları doğru şekilde çözümleyebilir.

    top
    -

    Dosyaların Yerleri

    +

    Dosyaların Yerleri

    @@ -77,7 +77,7 @@ belgesine bakınız.

    top
    top
    -

    Gerçeklenimle ilgili Seçimler

    +

    Gerçeklenimle ilgili Seçimler

    diff --git a/docs/manual/sitemap.html.de b/docs/manual/sitemap.html.de index 70d51ce8c6..0fa16333b1 100644 --- a/docs/manual/sitemap.html.de +++ b/docs/manual/sitemap.html.de @@ -307,6 +307,7 @@ HPUX betreiben
  • Apache-Modul mod_socache_dbm
  • Apache-Modul mod_socache_dc
  • Apache-Modul mod_socache_memcache
  • +
  • Apache-Modul mod_socache_redis
  • Apache-Modul mod_socache_shmcb
  • Apache-Modul mod_speling
  • Apache-Modul mod_ssl
  • diff --git a/docs/manual/sitemap.html.en b/docs/manual/sitemap.html.en index de98244b62..eba7a4f445 100644 --- a/docs/manual/sitemap.html.en +++ b/docs/manual/sitemap.html.en @@ -306,6 +306,7 @@ log_server_status
  • Apache Module mod_socache_dbm
  • Apache Module mod_socache_dc
  • Apache Module mod_socache_memcache
  • +
  • Apache Module mod_socache_redis
  • Apache Module mod_socache_shmcb
  • Apache Module mod_speling
  • Apache Module mod_ssl
  • diff --git a/docs/manual/sitemap.html.es b/docs/manual/sitemap.html.es index b140d586af..7c1e34c3b2 100644 --- a/docs/manual/sitemap.html.es +++ b/docs/manual/sitemap.html.es @@ -312,6 +312,7 @@ usados para describir las directivas de Apache
  • Mdulo Apache mod_socache_dbm
  • Mdulo Apache mod_socache_dc
  • Mdulo Apache mod_socache_memcache
  • +
  • Mdulo Apache mod_socache_redis
  • Mdulo Apache mod_socache_shmcb
  • Mdulo Apache mod_speling
  • Mdulo Apache mod_ssl
  • diff --git a/docs/manual/sitemap.html.ja.utf8 b/docs/manual/sitemap.html.ja.utf8 index 822a750c98..4f04a7e4bb 100644 --- a/docs/manual/sitemap.html.ja.utf8 +++ b/docs/manual/sitemap.html.ja.utf8 @@ -274,6 +274,7 @@
  • Apache モジュール mod_socache_dbm
  • Apache モジュール mod_socache_dc
  • Apache モジュール mod_socache_memcache
  • +
  • Apache モジュール mod_socache_redis
  • Apache モジュール mod_socache_shmcb
  • Apache モジュール mod_speling
  • Apache モジュール mod_ssl
  • diff --git a/docs/manual/sitemap.html.ko.euc-kr b/docs/manual/sitemap.html.ko.euc-kr index 1ad831de7c..8f427c770b 100644 --- a/docs/manual/sitemap.html.ko.euc-kr +++ b/docs/manual/sitemap.html.ko.euc-kr @@ -274,6 +274,7 @@
  • ġ mod_socache_dbm
  • ġ mod_socache_dc
  • ġ mod_socache_memcache
  • +
  • ġ mod_socache_redis
  • ġ mod_socache_shmcb
  • ġ mod_speling
  • ġ mod_ssl
  • diff --git a/docs/manual/sitemap.html.tr.utf8 b/docs/manual/sitemap.html.tr.utf8 index 4e92aa146b..4635c0409d 100644 --- a/docs/manual/sitemap.html.tr.utf8 +++ b/docs/manual/sitemap.html.tr.utf8 @@ -284,6 +284,7 @@ Windows ile Apache Kullanımı
  • Apache Modülü mod_socache_dbm
  • Apache Modülü mod_socache_dc
  • Apache Modülü mod_socache_memcache
  • +
  • Apache Modülü mod_socache_redis
  • Apache Modülü mod_socache_shmcb
  • Apache Modülü mod_speling
  • Apache Modülü mod_ssl
  • diff --git a/docs/manual/sitemap.html.zh-cn.utf8 b/docs/manual/sitemap.html.zh-cn.utf8 index a8fb294a92..0427fdc61a 100644 --- a/docs/manual/sitemap.html.zh-cn.utf8 +++ b/docs/manual/sitemap.html.zh-cn.utf8 @@ -282,6 +282,7 @@
  • Apache 模块 mod_socache_dbm
  • Apache 模块 mod_socache_dc
  • Apache 模块 mod_socache_memcache
  • +
  • Apache 模块 mod_socache_redis
  • Apache 模块 mod_socache_shmcb
  • Apache 模块 mod_speling
  • Apache 模块 mod_ssl
  • diff --git a/docs/manual/socache.html.en b/docs/manual/socache.html.en index 4f2605be32..7ae74ce875 100644 --- a/docs/manual/socache.html.en +++ b/docs/manual/socache.html.en @@ -35,7 +35,7 @@
    top
    -

    Shared Object Cache Providers

    +

    Shared Object Cache Providers

    The shared object cache as such is an abstraction. Four different modules implement it. To use the cache, one or more of these modules @@ -59,6 +59,9 @@

    "memcache" (mod_socache_memcache)
    This makes use of the memcached high-performance, distributed memory object caching system.
    +
    "redis" (mod_socache_redis)
    +
    This makes use of the Redis + high-performance, distributed memory object caching system.
    "shmcb" (mod_socache_shmcb)
    This makes use of a high-performance cyclic buffer inside a shared memory segment.
    diff --git a/docs/manual/ssl/index.html.en b/docs/manual/ssl/index.html.en index c7af4436f8..9fb3e341b3 100644 --- a/docs/manual/ssl/index.html.en +++ b/docs/manual/ssl/index.html.en @@ -41,7 +41,7 @@ Security protocols.

    top
    top
    -

    mod_ssl

    +

    mod_ssl

    Extensive documentation on the directives and environment variables provided by this module is provided in the mod_ssl reference documentation.

    diff --git a/docs/manual/ssl/index.html.es b/docs/manual/ssl/index.html.es index 97ce88ae84..e569fe0e9c 100644 --- a/docs/manual/ssl/index.html.es +++ b/docs/manual/ssl/index.html.es @@ -41,7 +41,7 @@ haciendo uso de los protocolos "Secure Sockets Layer" y
    top
    -

    Documentacin

    +

    Documentacin

    top
    -

    mod_ssl

    +

    mod_ssl

    Documentacin ms extensa de las directivas y de las variables de entorno que proporciona ste mdulo, se encuentran recogidas en documentacin de referencia de mod_ssl . diff --git a/docs/manual/ssl/index.html.ja.utf8 b/docs/manual/ssl/index.html.ja.utf8 index edfe69209b..0c9792d342 100644 --- a/docs/manual/ssl/index.html.ja.utf8 +++ b/docs/manual/ssl/index.html.ja.utf8 @@ -42,7 +42,7 @@ Secure Sockts Layer と Transport Layer Security

    top
    -

    Documentation

    +

    Documentation

    top
    -

    mod_ssl

    +

    mod_ssl

    このモジュールで提供されるディレクティブや環境変数に関する 詳しい文書は、mod_ssl リファレンスをご覧下さい。

    diff --git a/docs/manual/ssl/index.html.tr.utf8 b/docs/manual/ssl/index.html.tr.utf8 index f6ad5b1ed4..953358a7b2 100644 --- a/docs/manual/ssl/index.html.tr.utf8 +++ b/docs/manual/ssl/index.html.tr.utf8 @@ -43,7 +43,7 @@
    top
    top
    -

    mod_ssl Modülü

    +

    mod_ssl Modülü

    Bu modülce sağlanan yönergeler ve ortam değişkenleri mod_ssl başvuru kılavuzunda ayrıntılı olarak açıklanmıştır.

    diff --git a/docs/manual/ssl/index.html.zh-cn.utf8 b/docs/manual/ssl/index.html.zh-cn.utf8 index 585c5ec3bb..3bed81245c 100644 --- a/docs/manual/ssl/index.html.zh-cn.utf8 +++ b/docs/manual/ssl/index.html.zh-cn.utf8 @@ -43,7 +43,7 @@ Ralf S. Engelschall 的 mod_ssl 项目。

    top
    -

    文档

    +

    文档

    • 简介
    • 兼容性
    • @@ -53,7 +53,7 @@ Ralf S. Engelschall 的 mod_ssl 项目。

    top
    -

    mod_ssl

    +

    mod_ssl

    此模块提供的指令和环境变量的文档位于 mod_ssl 参考手册

    diff --git a/docs/manual/ssl/ssl_compat.html.en b/docs/manual/ssl/ssl_compat.html.en index 9f92878bf8..46b46f674d 100644 --- a/docs/manual/ssl/ssl_compat.html.en +++ b/docs/manual/ssl/ssl_compat.html.en @@ -53,7 +53,7 @@ mapping tables are included here to give the equivalents used by mod_ssl.

    See also

    top
    -

    Configuration Directives

    +

    Configuration Directives

    The mapping between configuration directives used by Apache-SSL 1.x and mod_ssl 2.0.x is given in Table 1. The mapping from Sioux 1.x and Stronghold 2.x is only partial @@ -115,7 +115,7 @@ doesn't provide.

    top
    -

    Environment Variables

    +

    Environment Variables

    The mapping between environment variable names used by the older SSL solutions and the names used by mod_ssl is given in Table 2.

    @@ -192,7 +192,7 @@ SSL solutions and the names used by mod_ssl is given in Table
    top
    -

    Custom Log Functions

    +

    Custom Log Functions

    When mod_ssl is enabled, additional functions exist for the Custom Log Format of mod_log_config as documented in the Reference diff --git a/docs/manual/ssl/ssl_compat.html.es b/docs/manual/ssl/ssl_compat.html.es index e2453ac24f..0db2571e64 100644 --- a/docs/manual/ssl/ssl_compat.html.es +++ b/docs/manual/ssl/ssl_compat.html.es @@ -61,7 +61,7 @@ tablas de correspondencia con lo usado por mod_ssl, se detallan a continuaci

    Consulte tambin

    top
    -

    Directivas de Configuracin

    +

    Directivas de Configuracin

    La correspondencia entre las directivas de configuracin usadas por Apache-SSL 1.x y mod_ssl 2.0.x se dan en la Tabla 1. La correspondencia de Sioux 1.x y Stronghold 2.x es solo parcial @@ -123,7 +123,7 @@ debido a funcionalidades especiales en estas interfaces que mod_ssl no proporcio

    top
    -

    Variables de Entorno

    +

    Variables de Entorno

    Correlacin entre las variables de entorno usadas por soluciones antiguas de SSL y las usadas por mod_ssl que se muestran en la Table 2.

    @@ -200,7 +200,7 @@ por mod_ssl que se
    top
    -

    Funciones Personalizadas de Log

    +

    Funciones Personalizadas de Log

    Cuando est habilitado el mdulo mod_ssl, existen funciones adicionales para el Formato de Log Personalizado diff --git a/docs/manual/ssl/ssl_faq.html.en b/docs/manual/ssl/ssl_faq.html.en index fa12ce7a00..632bb09d52 100644 --- a/docs/manual/ssl/ssl_faq.html.en +++ b/docs/manual/ssl/ssl_faq.html.en @@ -42,7 +42,7 @@ he poses the right questions.

    See also

    top
    -

    Installation

    +

    Installation

    top
    -

    Configuration

    +

    Configuration

    top
    -

    Certificates

    +

    Certificates

    top
    -

    The SSL Protocol

    +

    The SSL Protocol

    top
    -

    mod_ssl Support

    +

    mod_ssl Support

    See also

    top
    -

    Basic Configuration Example

    +

    Basic Configuration Example

    Your SSL configuration will need to contain, at minimum, the @@ -58,7 +58,7 @@ following directives.

    top
    -

    Cipher Suites and Enforcing Strong Encryption

    +

    Cipher Suites and Enforcing Strong Encryption

    @@ -162,7 +162,7 @@ SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-E
    top
    -

    OCSP Stapling

    +

    OCSP Stapling

    The Online Certificate Status Protocol (OCSP) is a mechanism for @@ -299,7 +299,7 @@ for configuring the certificate chain.

    top
    top
    -

    Logging

    +

    Logging

    mod_ssl can log extremely verbose debugging information diff --git a/docs/manual/ssl/ssl_intro.html.en b/docs/manual/ssl/ssl_intro.html.en index 5fcb3aa7bd..732034c9e8 100644 --- a/docs/manual/ssl/ssl_intro.html.en +++ b/docs/manual/ssl/ssl_intro.html.en @@ -44,7 +44,7 @@ and examples as a starting point for further exploration.

    See also

    top
    -

    Cryptographic Techniques

    +

    Cryptographic Techniques

    Understanding SSL requires an understanding of cryptographic algorithms, message digest functions (aka. one-way or hash functions), and @@ -147,7 +147,7 @@ the bank from a fraudulent claim from Alice that she did not send the message

    top
    -

    Certificates

    +

    Certificates

    Although Alice could have sent a private message to the bank, signed it and ensured the integrity of the message, she still needs to be sure @@ -359,7 +359,7 @@ dUHzICxBVC1lnHyYGjDuAMhe396lYAn8bCld1/L4NMGBCQ==

    top
    -

    Secure Sockets Layer (SSL)

    +

    Secure Sockets Layer (SSL)

    The Secure Sockets Layer protocol is a protocol layer which may be placed between a reliable connection-oriented network layer protocol @@ -597,7 +597,7 @@ the Internet Engineering Task Force (IETF).

    top
    -

    References

    +

    References

    [AC96]
    diff --git a/docs/manual/ssl/ssl_intro.html.ja.utf8 b/docs/manual/ssl/ssl_intro.html.ja.utf8 index d50126eb55..f1c89f2002 100644 --- a/docs/manual/ssl/ssl_intro.html.ja.utf8 +++ b/docs/manual/ssl/ssl_intro.html.ja.utf8 @@ -71,7 +71,7 @@ Apache ドキュメント翻訳プロジェクト

    参照

    top
    -

    暗号化技術

    +

    暗号化技術

    SSL を理解するには、暗号アルゴリズム、 メッセージダイジェスト関数(別名: 一方向関数、ハッシュ関数)、 @@ -185,7 +185,7 @@ Apache ドキュメント翻訳プロジェクト

    top
    -

    証明書

    +

    証明書

    アリスは秘密のメッセージを銀行に送り、 署名をして、メッセージの信用を保証することができるおうになりましたが、 @@ -407,7 +407,7 @@ dUHzICxBVC1lnHyYGjDuAMhe396lYAn8bCld1/L4NMGBCQ==

    top
    -

    Secure Sockets Layer (SSL)

    +

    Secure Sockets Layer (SSL)

    Secure Sockets Layer プロトコルは信頼性のあるコネクション型の ネットワーク層のプロトコル(例えば、TCP/IP)と @@ -660,7 +660,7 @@ SSL 3.0 は現在 Internet Engineering Task Force (IETF)

    top
    -

    参考文献

    +

    参考文献

    [AC96]
    diff --git a/docs/manual/stopping.html.de b/docs/manual/stopping.html.de index 178c2548e3..41c6d68c97 100644 --- a/docs/manual/stopping.html.de +++ b/docs/manual/stopping.html.de @@ -51,7 +51,7 @@

    Siehe auch

    top
    -

    Einleitung

    +

    Einleitung

    Um den Apache zu stoppen oder neu zu starten, mssen Sie ein Signal an den laufenden httpd-Prozess senden. Es gibt @@ -88,7 +88,7 @@

    Passen Sie diese Beispiele entsprechend Ihren ServerRoot- und PidFile-Einstellungen an.

    top
    -

    Beenden

    +

    Beenden

    Signal: TERM
    apachectl -k stop
    @@ -102,7 +102,7 @@ Es werden keine weiteren Anfragen mehr bedient.

    top
    -

    Unterbrechungsfreier Neustart

    +

    Unterbrechungsfreier Neustart

    Signal: USR1
    apachectl -k graceful
    @@ -189,7 +189,7 @@ angewiesen wird.
    top
    -

    Neustarten

    +

    Neustarten

    Signal: HUP
    apachectl -k restart
    @@ -212,7 +212,7 @@ wie Sie das vermeiden knnen.
    top
    -

    Anhang: Signale und Wettkampfsituationen

    +

    Anhang: Signale und Wettkampfsituationen

    Vor der Version 1.2b9 des Apache existierten verschiedene Wettkampfsituationen (race conditions), die den Neustart und diff --git a/docs/manual/stopping.html.en b/docs/manual/stopping.html.en index 97de1f0362..34a92d24e3 100644 --- a/docs/manual/stopping.html.en +++ b/docs/manual/stopping.html.en @@ -47,7 +47,7 @@

    See also

    top
    -

    Introduction

    +

    Introduction

    In order to stop or restart the Apache HTTP Server, you must send a signal to the running httpd processes. There are two ways to @@ -84,7 +84,7 @@

    Modify those examples to match your ServerRoot and PidFile settings.

    top
    -

    Stop Now

    +

    Stop Now

    Signal: TERM
    apachectl -k stop
    @@ -97,7 +97,7 @@ progress are terminated, and no further requests are served.

    top
    -

    Graceful Restart

    +

    Graceful Restart

    Signal: USR1
    apachectl -k graceful
    @@ -165,7 +165,7 @@ should be fixed before issuing the graceful restart.

    top
    -

    Restart Now

    +

    Restart Now

    Signal: HUP
    apachectl -k restart
    @@ -187,7 +187,7 @@ restart will not be attempted, and you will receive notification of the syntax error(s).
    top
    -

    Graceful Stop

    +

    Graceful Stop

    Signal: WINCH
    apachectl -k graceful-stop
    diff --git a/docs/manual/stopping.html.es b/docs/manual/stopping.html.es index 5d155361fb..af6cc41f41 100644 --- a/docs/manual/stopping.html.es +++ b/docs/manual/stopping.html.es @@ -47,7 +47,7 @@

    Consulte tambin

    top
    -

    Introduccin

    +

    Introduccin

    Para parar y reiniciar Apache, hay que enviar la seal apropiada al proceso padre httpd que se est @@ -92,7 +92,7 @@ configuracin.

    top
    -

    Parar Ahora Apache

    +

    Parar Ahora Apache

    Seal: TERM
    apachectl -k stop
    @@ -107,7 +107,7 @@ atendida.

    top
    -

    Reinicio "Graceful" o elegante

    +

    Reinicio "Graceful" o elegante

    Seal: USR1
    apachectl -k graceful
    @@ -195,7 +195,7 @@ graceful.
    top
    -

    Reiniciar Apache

    +

    Reiniciar Apache

    Seal: HUP
    apachectl -k restart
    @@ -220,7 +220,7 @@ reiniciar ms arriba cmo puede solucionar este problema.
    top
    -

    Apndice: seales y race conditions

    +

    Apndice: seales y race conditions

    Con anterioridad a la versin de Apache 1.2b9 haba varias race conditions implicadas en las seales diff --git a/docs/manual/stopping.html.ja.utf8 b/docs/manual/stopping.html.ja.utf8 index e4e9ef6410..da3a6ff20f 100644 --- a/docs/manual/stopping.html.ja.utf8 +++ b/docs/manual/stopping.html.ja.utf8 @@ -47,7 +47,7 @@

    参照

    top
    -

    イントロダクション

    +

    イントロダクション

    Apache HTTP Server を停止したり再起動したりするためには、実行されている httpd プロセスにシグナルを送る必要があります。 @@ -92,7 +92,7 @@ の設定に適合するように適宜修正して下さい。

    top
    -

    急な停止

    +

    急な停止

    シグナル: TERM
    apachectl -k stop
    @@ -106,7 +106,7 @@ 応答はされません。

    top
    -

    緩やかな再起動

    +

    緩やかな再起動

    シグナル: USR1
    apachectl -k graceful
    @@ -176,7 +176,7 @@
    top
    -

    急な再起動

    +

    急な再起動

    シグナル: HUP
    apachectl -k restart
    @@ -196,7 +196,7 @@ もし構文エラーがあればその旨が示され、再起動は行われません。
    top
    -

    緩やかな停止

    +

    緩やかな停止

    Signal: WINCH
    apachectl -k graceful-stop
    diff --git a/docs/manual/stopping.html.ko.euc-kr b/docs/manual/stopping.html.ko.euc-kr index cdad19efe8..cb8a6303a3 100644 --- a/docs/manual/stopping.html.ko.euc-kr +++ b/docs/manual/stopping.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    Ұ

    +

    Ұ

    ġ ߴϰ Ϸ ϰ ִ httpd μ ñ׳ Ѵ. ñ׳ @@ -77,7 +77,7 @@

    ServerRoot PidFile ˸° ϶.

    top
    -

    ߴ

    +

    ߴ

    ñ׳: TERM
    apachectl -k stop
    @@ -89,7 +89,7 @@ ߴܵǰ, ̻ û ʴ´.

    top
    -

    +

    ñ׳: USR1
    apachectl -k graceful
    @@ -151,7 +151,7 @@ ϱ ľѴ.
    top
    -

    +

    ñ׳: HUP
    apachectl -k restart
    @@ -170,7 +170,7 @@ ʰ ̴. ̸ ϴ ϶.
    top
    -

    η: ñ׳ΰ ̽

    +

    η: ñ׳ΰ ̽

    Apache 1.2b9 ۰ ñ׳ο ̽ (race condition) ־. (̽ diff --git a/docs/manual/stopping.html.tr.utf8 b/docs/manual/stopping.html.tr.utf8 index 0df8feaa84..211025f6d8 100644 --- a/docs/manual/stopping.html.tr.utf8 +++ b/docs/manual/stopping.html.tr.utf8 @@ -48,7 +48,7 @@

    Ayrıca bakınız:

    top
    -

    Giriş

    +

    Giriş

    Apache HTTP Sunucusunu durdurmak ve yeniden başlatmak için çalışan httpd süreçlerine bir sinyal göndermeniz gerekir. @@ -91,7 +91,7 @@ ayarlara uygun olarak değiştirdikten sonra kullanınız.

    top
    -

    Hemen Durdur

    +

    Hemen Durdur

    Sinyal: TERM
    apachectl -k stop
    @@ -104,7 +104,7 @@ sonlandırılacak ve artık isteklere yanıt verilmeyecektir.

    top
    -

    Nazikçe Yeniden Başlat

    +

    Nazikçe Yeniden Başlat

    Sinyal: USR1
    apachectl -k graceful
    @@ -171,7 +171,7 @@ düzeltmeniz gerekir.

    top
    -

    Hemen Yeniden Başlat

    +

    Hemen Yeniden Başlat

    Sinyal: HUP
    apachectl -k restart
    @@ -194,7 +194,7 @@ hatalarıyla ilgili bildirim alırsınız.
    top
    -

    Nazikçe Durdur

    +

    Nazikçe Durdur

    Sinyal: WINCH
    apachectl -k graceful-stop
    diff --git a/docs/manual/suexec.html.en b/docs/manual/suexec.html.en index 9b09b76fea..96160a115c 100644 --- a/docs/manual/suexec.html.en +++ b/docs/manual/suexec.html.en @@ -59,7 +59,7 @@

    See also

    top
    -

    Before we begin

    +

    Before we begin

    Before jumping head-first into this document, you should be aware that certain assumptions are made about you and @@ -107,7 +107,7 @@

    Still with us? Yes? Good. Let's move on!

    top
    -

    suEXEC Security Model

    +

    suEXEC Security Model

    Before we begin configuring and installing suEXEC, we will first discuss the security model you are about @@ -357,7 +357,7 @@

    top

    Configuring & Installing - suEXEC

    + suEXEC

    Here's where we begin the fun.

    @@ -517,7 +517,7 @@ Group webgroup
    top

    Enabling & Disabling - suEXEC

    + suEXEC

    Upon startup of httpd, it looks for the file suexec in the directory defined by the @@ -542,7 +542,7 @@ Group webgroup httpd after you have removed the suexec file.

    top
    -

    Using suEXEC

    +

    Using suEXEC

    Requests for CGI programs will call the suEXEC wrapper only if they are for a virtual host containing a SuexecUserGroup directive or if @@ -567,7 +567,7 @@ Group webgroup --with-suexec-userdir compile time option.

    top
    -

    Debugging suEXEC

    +

    Debugging suEXEC

    The suEXEC wrapper will write log information to the file defined with the --with-suexec-logfile @@ -581,7 +581,7 @@ Group webgroup

    top

    Beware the Jabberwock: - Warnings & Examples

    + Warnings & Examples

    NOTE! This section may not be complete. For the latest revision of this section of the diff --git a/docs/manual/suexec.html.ja.utf8 b/docs/manual/suexec.html.ja.utf8 index 3954310179..35e69b8242 100644 --- a/docs/manual/suexec.html.ja.utf8 +++ b/docs/manual/suexec.html.ja.utf8 @@ -62,7 +62,7 @@

    参照

    top
    -

    始める前に

    +

    始める前に

    この文書の先頭に飛ぶ前に、Apache グループとこの文書での仮定を知っておくべきでしょう。 @@ -110,7 +110,7 @@

    それでも進みますか? よろしい。では、先へ進みましょう!

    top
    -

    suEXEC セキュリティモデル

    +

    suEXEC セキュリティモデル

    suEXEC の設定とインストールを始める前に、 まず実装しようとしているセキュリティモデルについて論じておきます。 @@ -362,7 +362,7 @@

    top

    suEXEC - の設定とインストール

    + の設定とインストール

    ここから楽しくなります。

    @@ -494,7 +494,7 @@
    top

    suEXEC - の有効化と無効化

    + の有効化と無効化

    起動時に、Apache は --sbindir オプションで設定されたディレクトリで @@ -519,7 +519,7 @@

    top
    -

    suEXEC の使用

    +

    suEXEC の使用

    CGI プログラムへのリクエストが suEXEC ラッパーを呼ぶのは、 SuexecUserGroup ディレクティブを @@ -548,7 +548,7 @@ 時のオプション --with-suexec-userdir も参照してください。

    top
    -

    suEXEC のデバッグ

    +

    suEXEC のデバッグ

    suEXEC wrapper は、上記で述べた --with-suexec-logfile オプションで指定されたファイルにログ情報を記録します。 @@ -557,7 +557,7 @@ エラーログを見るとよいでしょう。

    top
    -

    とかげに注意: 警告と事例

    +

    とかげに注意: 警告と事例

    注意! この章は完全ではありません。この章の最新改訂版については、 diff --git a/docs/manual/suexec.html.ko.euc-kr b/docs/manual/suexec.html.ko.euc-kr index 9392e7207e..6474ea5cc4 100644 --- a/docs/manual/suexec.html.ko.euc-kr +++ b/docs/manual/suexec.html.ko.euc-kr @@ -54,7 +54,7 @@

    top
    -

    ϱ

    +

    ϱ

    ϱ 켱 ġ׷ .

    @@ -88,7 +88,7 @@

    ϱ ϴ°? ׷? . !

    top
    -

    suEXEC ȸ

    +

    suEXEC ȸ

    suEXEC ϰ ġϱ 츮 ȸ Ѵ. ̸ Ȯ suEXEC ȿ Ͼ @@ -313,7 +313,7 @@ ϶.

    top
    -

    suEXEC ġ

    +

    suEXEC ġ

    ִ Ѵ.

    @@ -428,7 +428,7 @@ ִ.

    top
    -

    suEXEC Ű

    +

    suEXEC Ű

    ġ Ҷ --sbindir ɼ 丮 suexec (⺻ @@ -451,7 +451,7 @@ ġ ̰ ؾ Ѵ.

    top
    -

    suEXEC ϱ

    +

    suEXEC ϱ

    CGI α׷ û SuexecUserGroup þ ȣƮ û Ͽų mod_userdir @@ -473,7 +473,7 @@ ˻ ׸ ؾ Ѵ. ɼ --with-suexec-userdir ϶.

    top
    -

    suEXEC ϱ

    +

    suEXEC ϱ

    suEXEC wrapper α ٷ --with-suexec-logfile ɼ Ͽ @@ -482,7 +482,7 @@

    top
    top
    -

    Başlamadan önce

    +

    Başlamadan önce

    Belgeye balıklama dalmadan önce, suexec'i kullanacağınız ortam ve kendiniz hakkında yapılmış çeşitli kabuller hakkında bilgi sahibi @@ -103,7 +103,7 @@

    Hala bizimle misiniz? Evet mi? Pekala, o halde devam!

    top
    -

    SuEXEC Güvenlik Modeli

    +

    SuEXEC Güvenlik Modeli

    SuEXEC yapılandırması ve kurulumuna girişmeden önce biraz da gerçekleşmesini istediğiniz güvenlik modelinin ayrıntıları üzerinde @@ -309,7 +309,7 @@ ayrıntılı bilgi edinmek için bu belgenin "Uyarılar ve Örnekler" bölümüne bakınız.

    top
    top
    -

    suEXEC’in etkin kılınması ve iptal edilmesi

    +

    suEXEC’in etkin kılınması ve iptal edilmesi

    httpd başlatıldığı sırada suexec çalıştırıcısı için @@ -474,7 +474,7 @@ dosyasını sildikten sonra httpd'yi öldürüp yeniden başlamalısınız.

    top
    -

    SuEXEC’in kullanımı

    +

    SuEXEC’in kullanımı

    CGI programlarına yapılan isteklerin suEXEC çalıştırıcısı tarafından yerine getirilebilmesi için sanal konağın bir SuexecUserGroup yönergesi içermesi veya @@ -499,7 +499,7 @@ geçebilmesidir. Ayrıca, --with-suexec-userdir derleme seçeneğinin açıklamasına da bakınız.

    top
    -

    SuEXEC ve hata ayıklama

    +

    SuEXEC ve hata ayıklama

    SuEXEC çalıştırıcısı yukarıda değinildiği gibi günlük bilgilerini --with-suexec-logfile seçeneği ile belirtilen dosyaya @@ -509,7 +509,7 @@

    top
    -

    Uyarılar ve Örnekler

    +

    Uyarılar ve Örnekler

    UYARI! Bu bölüm henüz bitmedi. Bu bölümün son hali diff --git a/docs/manual/upgrading.html.en b/docs/manual/upgrading.html.en index b09d71f62f..12f7c96178 100644 --- a/docs/manual/upgrading.html.en +++ b/docs/manual/upgrading.html.en @@ -54,7 +54,7 @@ Apache HTTP Server 2.4

  • Comments
  • top
    -

    Compile-Time Configuration Changes

    +

    Compile-Time Configuration Changes

    The compilation process is very similar to the one used in @@ -93,7 +93,7 @@

    top
    -

    Run-Time Configuration Changes

    +

    Run-Time Configuration Changes

    There have been significant changes in authorization configuration, and other minor configuration changes, that could require changes to your 2.2 @@ -417,7 +417,7 @@ Require ip 127.0.0.1

    top
    -

    Misc Changes

    +

    Misc Changes

      @@ -469,7 +469,7 @@ Require ip 127.0.0.1
    top
    -

    Third Party Modules

    +

    Third Party Modules

    All modules must be recompiled for 2.4 before being loaded.

    @@ -479,7 +479,7 @@ Require ip 127.0.0.1 update overview.

    top
    -

    Common problems when upgrading

    +

    Common problems when upgrading

    • Startup errors:
        diff --git a/docs/manual/urlmapping.html.en b/docs/manual/urlmapping.html.en index 474290c780..91944eec54 100644 --- a/docs/manual/urlmapping.html.en +++ b/docs/manual/urlmapping.html.en @@ -46,12 +46,12 @@

      See also

    top
    top
    -

    DocumentRoot

    +

    DocumentRoot

    In deciding what file to serve for a given request, httpd's default behavior is to take the URL-Path for the request (the part @@ -101,7 +101,7 @@ (httpd.conf) and, possibly, once per additional Virtual Host you create.

    top
    -

    Files Outside the DocumentRoot

    +

    Files Outside the DocumentRoot

    There are frequently circumstances where it is necessary to allow web access to parts of the filesystem that are not strictly @@ -140,7 +140,7 @@ the resulting file as a CGI script.

    top
    -

    User Directories

    +

    User Directories

    Traditionally on Unix systems, the home directory of a particular user can be referred to as @@ -182,7 +182,7 @@

    top
    -

    URL Redirection

    +

    URL Redirection

    The configuration directives discussed in the above sections tell httpd to get content from a specific place in the filesystem @@ -220,7 +220,7 @@

    top
    -

    Reverse Proxy

    +

    Reverse Proxy

    httpd also allows you to bring remote documents into the URL space of the local server. This technique is called reverse @@ -267,7 +267,7 @@ to create maps of URLs that need to be rewritten, so that complex proxying scenarios can be handled.

    top
    -

    Rewriting Engine

    +

    Rewriting Engine

    When even more powerful substitution is required, the rewriting engine provided by mod_rewrite @@ -282,7 +282,7 @@ proxying scenarios can be handled.

    detailed mod_rewrite documentation.

    top
    -

    File Not Found

    +

    File Not Found

    Inevitably, URLs will be requested for which no matching file can be found in the filesystem. This can happen for @@ -327,7 +327,7 @@ proxying scenarios can be handled.

    document.

    top
    -

    Other URL Mapping Modules

    +

    Other URL Mapping Modules

    diff --git a/docs/manual/urlmapping.html.ja.utf8 b/docs/manual/urlmapping.html.ja.utf8 index 19fdc47a6d..c79168699e 100644 --- a/docs/manual/urlmapping.html.ja.utf8 +++ b/docs/manual/urlmapping.html.ja.utf8 @@ -48,12 +48,12 @@

    参照

    top
    top
    -

    DocumentRoot

    +

    DocumentRoot

    リクエストに対してどのファイルを送信するかを決定するときの Apache のデフォルトの動作は、リクエストの URL-Path (URL のホスト名と @@ -74,7 +74,7 @@ アドレスやホスト名から動的に決めることもできます。

    top
    -

    DocumentRoot 外のファイル

    +

    DocumentRoot 外のファイル

    ファイルシステム上の、 厳密には DocumentRoot @@ -116,7 +116,7 @@ 扱います。

    top
    -

    ユーザディレクトリ

    +

    ユーザディレクトリ

    伝統的に Unix システムではユーザ user のホームディレクトリを ~user/ として参照できます。mod_userdir @@ -154,7 +154,7 @@ /home/$1/public_html/$2

    top
    -

    URL リダイレクション

    +

    URL リダイレクション

    上の節で説明した設定用のディレクティブは Apache に ファイルシステムの特定の場所からコンテンツを取ってきて @@ -194,7 +194,7 @@ http://othersite.example.com/startpage.html

    top
    -

    リバースプロキシ

    +

    リバースプロキシ

    Apache は遠隔地にあるドキュメントをローカルのサーバの URL 空間に 持ってくることもできます。この手法はリバースプロキシと呼ばれています。 @@ -232,7 +232,7 @@ ProxyPassReverseCookiePath /foo/ /bar/ は、HTML と XHTML 中のリンクを書き換えることができます。

    top
    -

    リライトエンジン

    +

    リライトエンジン

    より一層強力な置換が必要なときは、mod_rewrite が提供するリライトエンジンが役に立つでしょう。 @@ -247,7 +247,7 @@ ProxyPassReverseCookiePath /foo/ /bar/ で説明されています。

    top
    -

    File Not Found

    +

    File Not Found

    必ず、リクエストされた URL に対応するファイルがファイルシステムに 無いという場合が発生します。これが起こるのにはいくつかの理由があります。 diff --git a/docs/manual/urlmapping.html.ko.euc-kr b/docs/manual/urlmapping.html.ko.euc-kr index 76eba54225..15cd47b618 100644 --- a/docs/manual/urlmapping.html.ko.euc-kr +++ b/docs/manual/urlmapping.html.ko.euc-kr @@ -46,12 +46,12 @@

    top
    top
    -

    DocumentRoot

    +

    DocumentRoot

    û ġ  ϱ ⺻ û URL-(URL ȣƮ Ʈ ڿ @@ -60,7 +60,7 @@ ϰ 丮 Ե ⺻ ̴.

    top
    -

    DocumentRoot ۿ ִ ϵ

    +

    DocumentRoot ۿ ִ ϵ

    Ͻýۿ DocumentRoot Ʒ κ ʿ䰡 ִ. ġ @@ -96,7 +96,7 @@ ϰ, ش CGI ũƮ Ѵ.

    top
    -

    +

    н ý Ư user Ȩ丮 ~user/ ĪѴ. @@ -131,7 +131,7 @@ /home/$1/public_html/$2

    top
    -

    URL ̷(Redirection)

    +

    URL ̷(Redirection)

    տ þ ġ Ͻý Ư ҿ ִ Ŭ̾Ʈ . ׷ @@ -166,7 +166,7 @@ http://othersite.example.com/startpage.html

    top
    -

    Ͻ(Reverse Proxy)

    +

    Ͻ(Reverse Proxy)

    ġ ٸ ִ URL ִ. ͼ @@ -199,7 +199,7 @@ ProxyPassReverse /foo/ http://internal.example.com/bar/ Ͽ HTML XHTML ִ ũ ۼ ִ.

    top
    -

    ۼ (Rewriting Engine)

    +

    ۼ (Rewriting Engine)

    ġȯ ʿҶ mod_rewrite ۼ ȴ. þ @@ -213,7 +213,7 @@ ProxyPassReverse /foo/ http://internal.example.com/bar/ Ѵ.

    top
    -

    File Not Found

    +

    File Not Found

    ᱹ û URL ϴ Ͻýۿ ã ̴. ִ.  diff --git a/docs/manual/urlmapping.html.tr.utf8 b/docs/manual/urlmapping.html.tr.utf8 index e93110d82a..47b480b4de 100644 --- a/docs/manual/urlmapping.html.tr.utf8 +++ b/docs/manual/urlmapping.html.tr.utf8 @@ -47,12 +47,12 @@

    Ayrıca bakınız:

    top
    top
    -

    DocumentRoot

    +

    DocumentRoot

    Yapılan bir isteğe hangi dosyanın sunulacağına karar verirken httpd’nin öntanımlı davranışı istek için URL yolunu (URL’den konak ismi @@ -80,7 +80,7 @@ tanedir.

    top
    -

    Belge Kök Dizini Dışındaki Dosyalar

    +

    Belge Kök Dizini Dışındaki Dosyalar

    Bazen dosya sisteminde doğrudan DocumentRoot altında bulunmayan dosyalara da erişim izni vermek gerekir. httpd’de bunu sağlamanın çeşitli yolları vardır. Unix @@ -115,7 +115,7 @@ eşleştirilir ve dosya bir CGI betiği olarak çalıştırılırdı.

    top
    -

    Kullanıcı Dizinleri

    +

    Kullanıcı Dizinleri

    Geleneksel olarak Unix sistemlerinde belli bir kullanıcının (örn, birisi) ev dizinine ~birisi/ şeklinde atıfta @@ -153,7 +153,7 @@ /home/$1/public_html/$3

    top
    -

    URL Yönlendirme

    +

    URL Yönlendirme

    Yukarıdaki bölümlerde açıklanan yapılandırma yönergeleri httpd’ye içeriği dosya sisteminin belli bir yerinden alıp istemciye göndermesini @@ -191,7 +191,7 @@ http://mesela.misal.dom/ilksayfa.html

    top
    -

    Karşı Vekil

    +

    Karşı Vekil

    httpd ayrıca, uzak sunuculardaki belgelerin yerel sunucunun URL alanına getirilmesini de mümkün kılar. Bu tekniğe HTTP sunucunun @@ -238,7 +238,7 @@ vekil senaryoları oluşturulabilir.

    top
    -

    Yeniden Yazma Motoru

    +

    Yeniden Yazma Motoru

    Daha güçlü ikameler gerektiğinde mod_rewrite modülü tarafından sağlanan yeniden yazma motoru işe yarayabilir. Bu modüldeki @@ -254,7 +254,7 @@ belgelerinde bulunmaktadır.

    top
    -

    Dosya orada yok

    +

    Dosya orada yok

    Kaçınılmaz olarak, dosya sisteminde mevcut olmayan dosyalar için de istek yapılacaktır. Bunun çeşitli sebepleri olabilir. Bazı durumlarda @@ -296,7 +296,7 @@ kişiselleştirilebilir.

    top
    -

    Diğer URL Eşleme Modülleri

    +

    Diğer URL Eşleme Modülleri

    diff --git a/docs/manual/vhosts/details.html.en b/docs/manual/vhosts/details.html.en index df5478760a..2824e2a1f7 100644 --- a/docs/manual/vhosts/details.html.en +++ b/docs/manual/vhosts/details.html.en @@ -50,7 +50,7 @@

    See also

    top
    -

    Configuration File

    +

    Configuration File

    There is a main server which consists of all the definitions appearing outside of @@ -163,7 +163,7 @@

    top
    -

    Virtual Host Matching

    +

    Virtual Host Matching

    The server determines which vhost to use for a request as follows:

    @@ -302,7 +302,7 @@
    top
    -

    Tips

    +

    Tips

    In addition to the tips on the DNS Issues page, here are some further tips:

    diff --git a/docs/manual/vhosts/details.html.ko.euc-kr b/docs/manual/vhosts/details.html.ko.euc-kr index 9f832ed354..48e0ffc2a9 100644 --- a/docs/manual/vhosts/details.html.ko.euc-kr +++ b/docs/manual/vhosts/details.html.ko.euc-kr @@ -47,7 +47,7 @@

    top
    -

    б

    +

    б

    <VirtualHost> ּ . <VirtualHost> @@ -210,7 +210,7 @@

    top
    -

    ȣƮ ã

    +

    ȣƮ ã

    Ʒ  ȣƮ û ó Ѵ:

    @@ -357,7 +357,7 @@
    top
    -

    +

    DNS ߰ Ʒ ִ:

    diff --git a/docs/manual/vhosts/details.html.tr.utf8 b/docs/manual/vhosts/details.html.tr.utf8 index 861d563e84..c91638807c 100644 --- a/docs/manual/vhosts/details.html.tr.utf8 +++ b/docs/manual/vhosts/details.html.tr.utf8 @@ -50,7 +50,7 @@

    Ayrıca bakınız:

    top
    -

    Yapılandırma Dosyası

    +

    Yapılandırma Dosyası

    Bu belgede <VirtualHost> bölümleri dışında kalan tanımlardan bahsederken ana_sunucu diyeceğiz.

    @@ -145,7 +145,7 @@
    top
    -

    Sanal Konağın Belirlenmesi

    +

    Sanal Konağın Belirlenmesi

    Sunucu bir istek durumunda hangi sankonun kullanılacağını şöyle belirler:

    @@ -269,7 +269,7 @@
    top
    -

    İpuçları

    +

    İpuçları

    DNS konuları sayfasındaki ipuçlarına ilaveten burada da bazı ipuçları bulacaksınız:

    diff --git a/docs/manual/vhosts/examples.html.en b/docs/manual/vhosts/examples.html.en index 63a73dab1c..4f1cef2c72 100644 --- a/docs/manual/vhosts/examples.html.en +++ b/docs/manual/vhosts/examples.html.en @@ -74,7 +74,7 @@
    top

    Running several name-based web - sites on a single IP address.

    + sites on a single IP address.

    Your server has multiple hostnames that resolve to a single address, and you want to respond differently for www.example.com @@ -140,7 +140,7 @@ Listen 80

    top

    Name-based hosts on more than one - IP address.

    + IP address.

    Note

    @@ -182,7 +182,7 @@ DocumentRoot "/www/mainserver"

    Serving the same content on different IP addresses (such as an internal and external - address).

    + address).

    The server machine has two IP addresses (192.168.1.1 and 172.20.30.40). The machine is sitting between an @@ -219,7 +219,7 @@ DocumentRoot "/www/mainserver"

    top

    Running different sites on different - ports.

    + ports.

    You have multiple domains going to the same IP and also want to serve multiple ports. The example below illustrates that the name-matching @@ -252,7 +252,7 @@ Listen 8080

    top
    -

    IP-based virtual hosting

    +

    IP-based virtual hosting

    The server has two IP addresses (172.20.30.40 and 172.20.30.50) which resolve to the names @@ -280,7 +280,7 @@ Listen 8080

    top

    Mixed port-based and ip-based virtual - hosts

    + hosts

    The server machine has two IP addresses (172.20.30.40 and 172.20.30.50) which resolve to the names @@ -317,7 +317,7 @@ Listen 172.20.30.50:8080

    top

    Mixed name-based and IP-based - vhosts

    + vhosts

    Any address mentioned in the argument to a virtualhost that never appears in another virtual host is a strictly IP-based virtual host.

    @@ -353,7 +353,7 @@ Listen 172.20.30.50:8080
    top

    Using Virtual_host and - mod_proxy together

    + mod_proxy together

    The following example allows a front-end machine to proxy a virtual host through to a server running on another machine. In the @@ -374,7 +374,7 @@ Listen 172.20.30.50:8080

    top

    Using _default_ - vhosts

    + vhosts

    _default_ vhosts for all ports

    @@ -449,7 +449,7 @@ Listen 172.20.30.50:8080
    top

    Migrating a name-based vhost to an - IP-based vhost

    + IP-based vhost

    The name-based vhost with the hostname www.example.org (from our name-based example, setup 2) should get its own IP @@ -487,7 +487,7 @@ DocumentRoot "/www/example1"

    top

    Using the ServerPath - directive

    + directive

    We have a server with two name-based vhosts. In order to match the correct virtual host a client must send the correct Host: diff --git a/docs/manual/vhosts/examples.html.ja.utf8 b/docs/manual/vhosts/examples.html.ja.utf8 index 2768efb140..78e877d5e3 100644 --- a/docs/manual/vhosts/examples.html.ja.utf8 +++ b/docs/manual/vhosts/examples.html.ja.utf8 @@ -65,7 +65,7 @@

    top

    一つの IP アドレスでいくつかの名前ベースの - ウェブサイトを実行する

    + ウェブサイトを実行する

    サーバは IP アドレスを一つ割り当てられていて、DNS でマシンに 複数の名前 (CNAME) が指定されています。このマシンで @@ -150,7 +150,7 @@

    top

    複数の IP アドレスのあるホストで名前ベースの - ホスティングを行なう

    + ホスティングを行なう

    ここで説明されている方法は IP アドレスが @@ -204,7 +204,7 @@

    top

    違う IP アドレス (例えば、内部と外部アドレス) - で同じコンテンツを送る

    + で同じコンテンツを送る

    サーバマシンは IP アドレスを二つ (192.168.1.1172.20.30.40) 持っています。このマシンは内部 @@ -245,7 +245,7 @@

    top
    -

    違うポートで違うサイトを運営する

    +

    違うポートで違うサイトを運営する

    同じ IP に複数のドメインがあり、さらに複数のポートを使って リクエストを扱いたいときがあります。"NameVirtualHost" タグの中で @@ -293,7 +293,7 @@

    top
    -

    IP ベースのバーチャルホスティング

    +

    IP ベースのバーチャルホスティング

    サーバは www.example.comwww.example.org にそれぞれ解決される、二つの IP アドレス (172.20.30.40 と @@ -326,7 +326,7 @@

    top

    ポートベースと IP ベースの混ざった - バーチャルホスト

    + バーチャルホスト

    サーバマシンはそれぞれ www.example.comwww.example.org にそれぞれ解決される、IP アドレスを二つ @@ -373,7 +373,7 @@

    top

    名前ベースと IP ベースを混ぜた - バーチャルホスト

    + バーチャルホスト

    いくつかのマシンでは名前ベースの、その他では IP ベースのバーチャル ホストをします。

    @@ -425,7 +425,7 @@
    top

    Virtual_host と - mod_proxy を併用する

    + mod_proxy を併用する

    次の例は、フロント側のバーチャルホストで他のマシンへプロクシします。 例では 192.168.111.2 のマシンではバーチャルホスト名は @@ -446,7 +446,7 @@

    top
    top

    名前ベースのバーチャルホストから IP ベースの - バーチャルホストに移行する

    + バーチャルホストに移行する

    ホスト名が名前 www.example.org のバーチャルホスト (名前ベースの例の 2 番目の設定) が専用の IP アドレスを @@ -580,7 +580,7 @@

    top

    ServerPath ディレクティブを - 使う

    + 使う

    名前ベースのバーチャルホストが二つあるサーバがあるとします。 正しいバーチャルホストを得るためにはクライアントは正しい diff --git a/docs/manual/vhosts/examples.html.ko.euc-kr b/docs/manual/vhosts/examples.html.ko.euc-kr index 3c0e4474a8..aab8616d32 100644 --- a/docs/manual/vhosts/examples.html.ko.euc-kr +++ b/docs/manual/vhosts/examples.html.ko.euc-kr @@ -63,7 +63,7 @@

    top

    IP ּ Ѱ ̸ - Ʈ ϱ.

    + Ʈ ϱ.

    IP ּҰ Ѱ ְ, DNS ּ(CNAMES) ǻ͸ Ų. ǻͿ www.example.com @@ -145,7 +145,7 @@

    top

    IP ּҿ ̸ - ȣƮ.

    + ȣƮ.

    ⼭ IP ּҰ @@ -199,7 +199,7 @@

    top

    (ο ܺ ּҿ ) - ٸ IP ּҷ ϱ.

    + ٸ IP ּҷ ϱ.

    ǻͿ IP ּҰ ΰ (192.168.1.1 172.20.30.40) ִ. ǻʹ (Ʈ) @@ -242,7 +242,7 @@

    top

    Ʈ ٸ Ʈ - ϱ.

    + ϱ.

    IP Ʈ ٸ Ѵٰ . ̴ "NameVirtualHost" ±׿ Ʈ ϸ @@ -289,7 +289,7 @@

    top
    -

    IP ȣƮ

    +

    IP ȣƮ

    www.example.com www.example.org شϴ IP ּҸ @@ -323,7 +323,7 @@

    top

    Ʈݰ ip ȥյ - ȣƮ

    + ȣƮ

    www.example.com www.example.org شϴ IP ּҸ @@ -370,7 +370,7 @@

    top

    ̸ݰ IP ȥյ - ȣƮ

    + ȣƮ

    ּ ̸ ȣƮ, ٸ IP ȣƮ ϰ ʹ.

    @@ -422,7 +422,7 @@
    top

    _default_ ȣƮ - ϱ

    + ϱ

    Ʈ _default_ ȣƮ

    @@ -508,7 +508,7 @@
    top

    ̸ ȣƮ IP - ȣƮ ű

    + ȣƮ ű

    (̸ ù° ) ȣƮ www.example.org ̸ ȣƮ @@ -554,7 +554,7 @@

    top

    ServerPath - þ ϱ

    + þ ϱ

    ̸ ȣƮ ִ. ùٸ ȣƮ ϱ Ŭ̾Ʈ ùٸ diff --git a/docs/manual/vhosts/examples.html.tr.utf8 b/docs/manual/vhosts/examples.html.tr.utf8 index b350490413..30a9fd0c10 100644 --- a/docs/manual/vhosts/examples.html.tr.utf8 +++ b/docs/manual/vhosts/examples.html.tr.utf8 @@ -56,7 +56,7 @@

    Ayrıca bakınız:

    top
    -

    Tek bir IP ile çok sayıda isme dayalı site

    +

    Tek bir IP ile çok sayıda isme dayalı site

    Bu örnekte, makinenizin tek bir IP adresine sahip olduğunu ve bu @@ -139,7 +139,7 @@

    top
    -

    IP adresleri farklı çok sayıda isme dayalı site

    +

    IP adresleri farklı çok sayıda isme dayalı site

    Bilginize

    @@ -189,7 +189,7 @@
    top

    Aynı içeriği farklı IP adresleriyle sunmak - (örn., dahili ve harici ağlara)

    + (örn., dahili ve harici ağlara)

    Sunucu makine iki IP adresine sahip olsun. Biri iç ağa (192.168.1.1) diğeri dış ağa (172.20.30.40) @@ -227,7 +227,7 @@

    top
    -

    Farklı portlarla farklı siteler

    +

    Farklı portlarla farklı siteler

    Aynı IP adresine sahip çok sayıda konak ismine sahip olduğunuzu ve bunların bazılarının farklı portları kullanmasını istediğinizi @@ -270,7 +270,7 @@

    top
    -

    IP’ye dayalı sanal konaklar

    +

    IP’ye dayalı sanal konaklar

    Sunucu makinenin, biri mesela.dom adından çözümlenen 172.20.30.40, diğeri faraza.dom adından @@ -300,7 +300,7 @@ genelindeki yapılandırma ile ana sunucu yanıt verecektir.

    top
    -

    Hem IP’ye hem de porta dayalı sanal konaklar

    +

    Hem IP’ye hem de porta dayalı sanal konaklar

    Sunucu makinenin, biri mesela.dom adından çözümlenen @@ -346,7 +346,7 @@

    top
    -

    Hem isme hem de IP‘ye dayalı sanal konaklar

    +

    Hem isme hem de IP‘ye dayalı sanal konaklar

    Bir VirtualHost yönergesinde belirtilen bir IP adresi başka @@ -397,7 +397,7 @@

    top

    Virtualhost ve - mod_proxy’nin birlikte kullanımı

    + mod_proxy’nin birlikte kullanımı

    Bu örnekte bir arabirimi dışarıya bakan bir makinede, başka bir makinede çalışan bir sunucuya sanal konak olarak, bir vekil sunucu @@ -420,7 +420,7 @@

    top
    top

    Bir isme dayalı sanal konağı bir IP’ye dayalı - sanal konakla yansılamak

    + sanal konakla yansılamak

    İsme dayalı sanal konak örneklerinin 2. sinde adı geçen falanca.dom bu örnekte kendi IP adresinden hizmet @@ -555,7 +555,7 @@

    top
    -

    ServerPath yönergesinin kullanımı

    +

    ServerPath yönergesinin kullanımı

    İsme dayalı iki sanal konağı olan bir sunucumuz olsun. Doğru sanal diff --git a/docs/manual/vhosts/fd-limits.html.en b/docs/manual/vhosts/fd-limits.html.en index 5f933fa86f..5780e71b7e 100644 --- a/docs/manual/vhosts/fd-limits.html.en +++ b/docs/manual/vhosts/fd-limits.html.en @@ -83,7 +83,7 @@

    top
    -

    Splitting up your log files

    +

    Splitting up your log files

    If you want to log multiple virtual hosts to the same log file, you may want to split up the log files afterwards in order to run diff --git a/docs/manual/vhosts/fd-limits.html.ja.utf8 b/docs/manual/vhosts/fd-limits.html.ja.utf8 index f37e5d6c24..f4efae9372 100644 --- a/docs/manual/vhosts/fd-limits.html.ja.utf8 +++ b/docs/manual/vhosts/fd-limits.html.ja.utf8 @@ -85,7 +85,7 @@

    top
    -

    ログファイルの分割

    +

    ログファイルの分割

    複数のバーチャルホストのログを同じログファイルに収集しようとしているときには、 各バーチャルホストについて統計的な解析を実行するために後でログファイルを diff --git a/docs/manual/vhosts/fd-limits.html.ko.euc-kr b/docs/manual/vhosts/fd-limits.html.ko.euc-kr index 7cd5b73304..3f8bb1da9a 100644 --- a/docs/manual/vhosts/fd-limits.html.ko.euc-kr +++ b/docs/manual/vhosts/fd-limits.html.ko.euc-kr @@ -83,7 +83,7 @@

    top
    -

    α

    +

    α

    ȣƮ α Ѵٸ ߿ ȣƮ м α ̴. diff --git a/docs/manual/vhosts/fd-limits.html.tr.utf8 b/docs/manual/vhosts/fd-limits.html.tr.utf8 index fda93babd6..d456cb87c6 100644 --- a/docs/manual/vhosts/fd-limits.html.tr.utf8 +++ b/docs/manual/vhosts/fd-limits.html.tr.utf8 @@ -80,7 +80,7 @@

    top
    -

    Günlük kayıtlarının ayrıştırılması

    +

    Günlük kayıtlarının ayrıştırılması

    Günlük dosyalarını çok sayıda sanal konak için ortak olarak kullanıyorsanız, sanal konaklar için istatistiksel çözümlemeler yapmak diff --git a/docs/manual/vhosts/index.html.de b/docs/manual/vhosts/index.html.de index 0b3a18f126..56f5e7f131 100644 --- a/docs/manual/vhosts/index.html.de +++ b/docs/manual/vhosts/index.html.de @@ -62,7 +62,7 @@ Hosts

  • Datei-Deskriptor-Begrenzungen
  • Massen-Virtual-Hosting
  • Zuweisung virtueller Hosts
  • top
    top
    -

    Konfigurationsdirektiven

    +

    Konfigurationsdirektiven

    top
    -

    Virtual Host Support

    +

    Virtual Host Support

    top
    -

    システム要件

    +

    システム要件

    IP ベース という名前が示すように、サーバには IP ベースのバーチャルホストそれぞれにつき、別々の IP アドレスが @@ -55,7 +55,7 @@ 使います) を使うかで実現できます。

    top
    -

    Apache の設定方法

    +

    Apache の設定方法

    複数のホストをサポートするように Apache を設定する方法は 二通りあります。別の httpd デーモンを各ホスト毎に実行するか、 @@ -89,7 +89,7 @@

    top
    -

    複数デーモンの設定

    +

    複数デーモンの設定

    各バーチャルホストに対して別の httpd のインストールを行ないます。 設定ファイル中の Listen @@ -108,7 +108,7 @@

    top

    複数のバーチャルホストの設定をした -デーモンを一つ設定する

    +デーモンを一つ設定する

    この場合は、一つの httpd が主サーバとすべてのバーチャルホストのリクエストを 処理します。設定ファイルの VirtualHost ディレクティブを使って、 diff --git a/docs/manual/vhosts/ip-based.html.ko.euc-kr b/docs/manual/vhosts/ip-based.html.ko.euc-kr index de6102ee05..c535216e76 100644 --- a/docs/manual/vhosts/ip-based.html.ko.euc-kr +++ b/docs/manual/vhosts/ip-based.html.ko.euc-kr @@ -41,7 +41,7 @@

  • Comments
  • top
    -

    ý 䱸

    +

    ý 䱸

    IP̶ ǹϵ IP ȣƮ ٸ IP ּҸ @@ -52,7 +52,7 @@

    top
    -

    ġ

    +

    ġ

    ȣƮ ϵ ġ ϴ ΰ. ϳ ȣƮ ϴ @@ -86,7 +86,7 @@

    top
    -

    ϱ

    +

    ϱ

    ȣƮ ġѴ. Listen þ @@ -102,7 +102,7 @@

    top
    -

    ϳ ȣƮ ϱ

    +

    ϳ ȣƮ ϱ

    Ѱ ּ ȣƮ û Ѵ. VirtualHost þ ȣƮ diff --git a/docs/manual/vhosts/ip-based.html.tr.utf8 b/docs/manual/vhosts/ip-based.html.tr.utf8 index afdb3ee6b6..08bd4d4b48 100644 --- a/docs/manual/vhosts/ip-based.html.tr.utf8 +++ b/docs/manual/vhosts/ip-based.html.tr.utf8 @@ -41,7 +41,7 @@

  • Yorum
  • top
    -

    IP'ye dayalı sanal konak desteği nedir

    +

    IP'ye dayalı sanal konak desteği nedir

    IP'ye dayalı sanal konak desteği, bir isteğin alındığı IP adresi ve porta bağlı olarak farklı yönergeleri uygulamak için bir yoldur. Özetle, farklı siteleri farklı portlardan ve arayüzlerden sunmakta @@ -54,7 +54,7 @@ Konaklar bölümüne bakınız.

    top
    -

    Sistem gereksinimleri

    +

    Sistem gereksinimleri

    IP’ye dayalı deyince, sunucunun her IP’ye dayalı sanal konak için ayrı bir IP adresi/port çiftine sahip olduğunu @@ -70,7 +70,7 @@ bilinir.

    top
    -

    Apache nasıl ayarlanır?

    +

    Apache nasıl ayarlanır?

    Çok sayıda konağı desteklemek üzere Apache iki şekilde yapılandırılabilir. Ya her konak için ayrı bir httpd @@ -111,7 +111,7 @@

    top
    -

    Çok sayıda sürecin yapılandırılması

    +

    Çok sayıda sürecin yapılandırılması

    Her sanal konak için ayrı bir httpd yapılandırması oluşturulur. Her yapılandırmada, o süreç tarafından sunulacak IP adresi @@ -128,7 +128,7 @@

    top
    -

    Sanal konaklar tek bir sürecin yapılandırılması

    +

    Sanal konaklar tek bir sürecin yapılandırılması

    Bu durum için, ana sunucu ve sanal konakların tümüne gelen istekler tek bir httpd süreci tarafından karşılanır. Yapılandırma diff --git a/docs/manual/vhosts/mass.html.en b/docs/manual/vhosts/mass.html.en index 092be4fab4..21736ea7e6 100644 --- a/docs/manual/vhosts/mass.html.en +++ b/docs/manual/vhosts/mass.html.en @@ -51,7 +51,7 @@ mod_rewrite

    See also

    top
    -

    Motivation

    +

    Motivation

    The techniques described here are of interest if your httpd.conf contains many @@ -104,7 +104,7 @@ mod_rewrite

    top
    -

    Overview

    +

    Overview

    A virtual host is defined by two pieces of information: its IP address, and the contents of the Host: header @@ -153,7 +153,7 @@ mod_rewrite

    top

    Dynamic Virtual Hosts with -mod_vhost_alias

    +mod_vhost_alias

    This extract from httpd.conf implements the virtual host arrangement outlined in the Motivation section above @@ -185,7 +185,7 @@ examples.

    top
    -

    Simplified Dynamic Virtual Hosts

    +

    Simplified Dynamic Virtual Hosts

    This is an adjustment of the above system, tailored for an ISP's web hosting server. Using %2, @@ -214,7 +214,7 @@ ScriptAlias "/cgi-bin/" "/www/std-cgi/"

    top

    Using Multiple Virtual - Hosting Systems on the Same Server

    + Hosting Systems on the Same Server

    With more complicated setups, you can use httpd's normal <VirtualHost> directives to control the @@ -271,7 +271,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon

    top
    -

    More Efficient IP-Based Virtual Hosting

    +

    More Efficient IP-Based Virtual Hosting

    The configuration changes suggested to turn the first example into an IP-based virtual hosting setup result in @@ -296,7 +296,7 @@ VirtualScriptAliasIP "/www/hosts/%0/cgi-bin"

    top

    Mass virtual hosts with -mod_rewrite

    +mod_rewrite

    Mass virtual hosting may also be accomplished using @@ -307,7 +307,7 @@ discussed in the rewrite documentation.

    top
    -

    Mass virtual hosts with mod_macro

    +

    Mass virtual hosts with mod_macro

    Another option for dynamically generated virtual hosts is mod_macro, with which you can create a virtualhost diff --git a/docs/manual/vhosts/mass.html.ko.euc-kr b/docs/manual/vhosts/mass.html.ko.euc-kr index 4dadcc0d24..b07daac121 100644 --- a/docs/manual/vhosts/mass.html.ko.euc-kr +++ b/docs/manual/vhosts/mass.html.ko.euc-kr @@ -54,7 +54,7 @@

    top
    -

    +

    httpd.conf <VirtualHost> ǵ ִٸ ⼭ @@ -107,7 +107,7 @@ NameVirtualHost 111.22.33.44

    top
    -

    +

    ȣƮ IP ּҿ HTTP û Host: Ѵ. ⺻ 뷮 @@ -144,7 +144,7 @@ NameVirtualHost 111.22.33.44

    top
    -

    ȣƮ

    +

    ȣƮ

    ȣƮ mod_vhost_alias Ͽ Ϲ @@ -170,7 +170,7 @@ VirtualScriptAlias /www/hosts/%0/cgi-bin

    top
    -

    ȣƮϴ Ȩ ý

    +

    ȣƮϴ Ȩ ý

    ISP Ȩ ߴ. ϸ www.user.isp.com @@ -195,7 +195,7 @@ ScriptAlias /cgi-bin/ /www/std-cgi/

    top

    ȣƮ - ý ϱ

    + ý ϱ

    ġ Ϲ <VirtualHost> þ Ͽ @@ -249,7 +249,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon

    top
    -

    ȿ IP ȣƮ

    +

    ȿ IP ȣƮ

    ù° IP ȣƮ ٲ ִٰ ߴ. @@ -273,7 +273,7 @@ VirtualScriptAliasIP /www/hosts/%0/cgi-bin

    top
    -

    ġ ϱ

    +

    ġ ϱ

    ġ 1.3.6 Ŀ Ե mod_vhost_alias Ѵ. @@ -295,7 +295,7 @@ VirtualScriptAliasIP /www/hosts/%0/cgi-bin

    top

    mod_rewrite - ȣƮ

    + ȣƮ

    ù° ϴ httpd.conf ̴. ó ù° @@ -351,7 +351,7 @@ RewriteRule ^/(.*)$ /www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$1 [T=appl

    top

    mod_rewrite - Ȩ ý

    + Ȩ ý

    ι° Ѵ.

    @@ -381,7 +381,7 @@ ScriptAlias /cgi-bin/ /www/std-cgi/
    top

    ȣƮ - ϱ

    + ϱ

    mod_rewrite Ͽ ȣƮ Ʈ ˾Ƴ. diff --git a/docs/manual/vhosts/mass.html.tr.utf8 b/docs/manual/vhosts/mass.html.tr.utf8 index 71d34a8c24..8e9d7dd1a2 100644 --- a/docs/manual/vhosts/mass.html.tr.utf8 +++ b/docs/manual/vhosts/mass.html.tr.utf8 @@ -49,7 +49,7 @@

    Ayrıca bakınız:

    top
    -

    Amaç

    +

    Amaç

    Burada açıklanan teknikler, httpd.conf dosyanızın örnekteki gibi, aslında hemen hemen birbirinin aynı çok sayıda @@ -100,7 +100,7 @@

    top
    -

    Genel Bakış

    +

    Genel Bakış

    Bir sanal konak iki bilgiye bakarak belirlenir: IP adresi ve HTTP isteğindeki Host: başlığının içeriği. Devingen sanal @@ -144,7 +144,7 @@

    top
    -

    mod_vhost_alias ile Kitlesel Sanal Konaklar

    +

    mod_vhost_alias ile Kitlesel Sanal Konaklar

    Yukarıda Amaç bölümünde özetlenen sanal konak düzenlemesinin mod_vhost_alias kullanarak gerçekleştirilmiş @@ -177,7 +177,7 @@ VirtualScriptAlias /siteler/%0/cgi-bin

    top
    -

    Basitleştirilmiş Kitlesel Sanal Konaklar

    +

    Basitleştirilmiş Kitlesel Sanal Konaklar

    Bu sistem, yukarıdaki yapılandırmanın bir ISS’nin sunucusuna uyarlanmasından başka bir şey değildir. %2 değişkenini @@ -205,7 +205,7 @@ VirtualScriptAlias /siteler/%0/cgi-bin

    top
    -

    Aynı Sunucuda Kişisel ve Kurumsal Sanal Konaklar

    +

    Aynı Sunucuda Kişisel ve Kurumsal Sanal Konaklar

    Daha karmaşık ayarlamalar yaparak httpd’nin normal <VirtualHost> bölümlerini farklı kitlesel sanal konak @@ -266,7 +266,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon

    top
    -

    IP’ye dayalı sanal konakları daha verimli kılmak

    +

    IP’ye dayalı sanal konakları daha verimli kılmak

    İlk örnekte IP’ye dayalı sanal konaklar için @@ -292,7 +292,7 @@ VirtualScriptAliasIP /siteler/%0/cgi-bin

    top
    -

    mod_rewrite ile Kitlesel Sanal Konaklar

    +

    mod_rewrite ile Kitlesel Sanal Konaklar

    Kitlesel sanal barındırma mod_rewrite modülü kullanarak diff --git a/docs/manual/vhosts/name-based.html.de b/docs/manual/vhosts/name-based.html.de index 9ecd26e4e9..f38a4518fb 100644 --- a/docs/manual/vhosts/name-based.html.de +++ b/docs/manual/vhosts/name-based.html.de @@ -49,7 +49,7 @@

    top

    Namensbasierte gegenber IP-basierten - virtuellen Hosts

    + virtuellen Hosts

    IP-basierte virtuelle Hosts verwenden die IP-Adresse der Verbindung, um den korrekten virtuellen Host zur Bedienung einer Anfrage zu ermitteln. Folglich @@ -89,7 +89,7 @@

    top
    top
    -

    Kompatibilitt mit lteren Browsern

    +

    Kompatibilitt mit lteren Browsern

    Wie zuvor erwhnt gibt es einige Clients, die nicht die notwendigen Daten senden, mit denen namensbasierte virtuelle Hosts korrekt diff --git a/docs/manual/vhosts/name-based.html.en b/docs/manual/vhosts/name-based.html.en index aec5bb7eae..78bfeb88b8 100644 --- a/docs/manual/vhosts/name-based.html.en +++ b/docs/manual/vhosts/name-based.html.en @@ -39,7 +39,7 @@

    See also

    top
    -

    Name-based vs. IP-based Virtual Hosts

    +

    Name-based vs. IP-based Virtual Hosts

    IP-based virtual hosts use the IP address of the connection to determine the correct virtual host to serve. Therefore you need to @@ -65,7 +65,7 @@

    top
    -

    How the server selects the proper name-based virtual host

    +

    How the server selects the proper name-based virtual host

    It is important to recognize that the first step in name-based virtual host resolution is IP-based resolution. Name-based virtual host @@ -94,7 +94,7 @@ matches that will be used.

    top
    -

    Using Name-based Virtual Hosts

    +

    Using Name-based Virtual Hosts

    diff --git a/docs/manual/vhosts/name-based.html.ja.utf8 b/docs/manual/vhosts/name-based.html.ja.utf8 index b367d2bd04..eb634d8647 100644 --- a/docs/manual/vhosts/name-based.html.ja.utf8 +++ b/docs/manual/vhosts/name-based.html.ja.utf8 @@ -44,7 +44,7 @@

    参照

    top
    -

    名前ベースと IP ベースのバーチャルホストの比較

    +

    名前ベースと IP ベースのバーチャルホストの比較

    IP ベースのバーチャルホストでは、応答する バーチャルホストへのコネクションを決定するために IP @@ -82,7 +82,7 @@

    top
    top
    -

    古いブラウザとの互換性

    +

    古いブラウザとの互換性

    以前述べたように、名前ベースのバーチャルホストが正しく動作する ために必要な情報を送ってこないクライアントが依然として存在しています。 diff --git a/docs/manual/vhosts/name-based.html.ko.euc-kr b/docs/manual/vhosts/name-based.html.ko.euc-kr index 36bce401bb..afc47dbb44 100644 --- a/docs/manual/vhosts/name-based.html.ko.euc-kr +++ b/docs/manual/vhosts/name-based.html.ko.euc-kr @@ -42,7 +42,7 @@

    top
    -

    ̸ IP ȣƮ

    +

    ̸ IP ȣƮ

    IP ȣƮ IP ּҸ ȣƮ Ѵ. ׷ ȣƮ ٸ IP ּҸ @@ -76,7 +76,7 @@

    top
    top
    -

    ȣȯ

    +

    ȣȯ

    ̹ ̸ ȣƮ ùٷ ϱ ʿ ʴ Ŭ̾Ʈ ִ. ̷ Ŭ̾Ʈ diff --git a/docs/manual/vhosts/name-based.html.tr.utf8 b/docs/manual/vhosts/name-based.html.tr.utf8 index 62c8321349..a4b331a54a 100644 --- a/docs/manual/vhosts/name-based.html.tr.utf8 +++ b/docs/manual/vhosts/name-based.html.tr.utf8 @@ -44,7 +44,7 @@ Barındırma

  • Çok kullanılan sanal konak ya örnekleri
  • Yorum
  • top
    -

    İsme dayalı ve IP’ye dayalı Sanal Konaklar

    +

    İsme dayalı ve IP’ye dayalı Sanal Konaklar

    IP’ye dayalı sanal konaklarda sunulacak sanal konağı doğru tespit edebilmek için bağlantının yapıldığı IP @@ -71,7 +71,7 @@ Barındırma

  • Çok kullanılan sanal konak ya
  • top
    top