From c54018b07a9085c0a3aedbc2bd01a85a3b3e20cf Mon Sep 17 00:00:00 2001
From: Daniel Baumann 翻訳済み言語: de |
@@ -1088,7 +1164,7 @@ can be automatically detectedsv B URL をファイルシステムの位置にマップする AliasMatch regex
file-path|directory-path sv B
-正規表現を使って URL をファイルシステムの位置にマップする Allow from all|host|env=[!]env-variable
-[host|env=[!]env-variable] ... dh E
-サーバのある領域にアクセスできるホストを制御する AllowCONNECT port[-port]
-[port[-port]] ... 443 563 sv E Ports that are allowed to CONNECT
through the
+AliasPreservePath OFF|ON OFF svd B
+Map the full path after the alias in a location. Allow from all|host|env=[!]env-variable
+[host|env=[!]env-variable] ... dh E
+サーバのある領域にアクセスできるホストを制御する AllowCONNECT port[-port]
+[port[-port]] ... 443 563 sv E
-Ports that are allowed to CONNECT
through the
proxyAllowEncodedSlashes On|Off Off sv C URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを
+ AllowEncodedSlashes On|Off Off sv C
-URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを
決定する AllowMethods reset|HTTP-method
-[HTTP-method]... reset d X
-Restrict access to the listed HTTP methods AllowOverride All|None|directive-type
-[directive-type] ... All d C
-.htaccess
で許可されるディレクティブの種類AllowOverrideList None|directive
-[directive-type] ... None d C Individual directives that are allowed in
+ AllowMethods reset|HTTP-method
+[HTTP-method]... reset d X
+Restrict access to the listed HTTP methods AllowOverride All|None|directive-type
+[directive-type] ... All d C
+.htaccess
で許可されるディレクティブの種類AllowOverrideList None|directive
+[directive-type] ... None d C
-Individual directives that are allowed in
.htaccess
filesAnonymous user [user] ... dh E パスワードの検査無しでアクセスを許可する userID を指定する
+ Anonymous user [user] ... dh E
-パスワードの検査無しでアクセスを許可する userID を指定する
Anonymous_LogEmail On|Off On dh E 入力されたパスワードがエラーログにロギングされるかどうかを
+ Anonymous_LogEmail On|Off On dh E
-入力されたパスワードがエラーログにロギングされるかどうかを
設定する Anonymous_MustGiveEmail On|Off On dh E
-空パスワードを許可するかどうかを指定する Anonymous_NoUserID On|Off Off dh E
-空 userID を許可するかを指定する Anonymous_VerifyEmail On|Off Off dh E パスワード欄が正しい形式の電子メールアドレスであることを
+ Anonymous_MustGiveEmail On|Off On dh E
+空パスワードを許可するかどうかを指定する Anonymous_NoUserID On|Off Off dh E
+空 userID を許可するかを指定する Anonymous_VerifyEmail On|Off Off dh E
-パスワード欄が正しい形式の電子メールアドレスであることを
調べるかどうかを設定する AsyncRequestWorkerFactor factor s M
-Limit concurrent connections per process AuthBasicAuthoritative On|Off On dh B 認証と承認を、より低いレベルのモジュールに移行させるかを
+ AsyncRequestWorkerFactor factor s M
+Limit concurrent connections per process AuthBasicAuthoritative On|Off On dh B
-認証と承認を、より低いレベルのモジュールに移行させるかを
設定します。 AuthBasicFake off|username [password] dh B Fake basic authentication using the given expressions for
+ AuthBasicFake off|username [password] dh B
-Fake basic authentication using the given expressions for
username and password AuthBasicProvider provider-name
-[provider-name] ... file dh B
-この位置に対する認証プロバイダを設定します。 AuthBasicUseDigestAlgorithm MD5|Off Off dh B Check passwords against the authentication providers as if
+ AuthBasicProvider provider-name
+[provider-name] ... file dh B
+この位置に対する認証プロバイダを設定します。 AuthBasicUseDigestAlgorithm MD5|Off Off dh B
-Check passwords against the authentication providers as if
Digest Authentication was in force instead of Basic Authentication.
AuthDBDUserPWQuery query d E
-SQL query to look up a password for a user AuthDBDUserRealmQuery query d E SQL query to look up a password hash for a user and realm.
+ AuthDBDUserPWQuery query d E
+SQL query to look up a password for a user AuthDBDUserRealmQuery query d E
-SQL query to look up a password hash for a user and realm.
AuthDBMGroupFile file-path dh E Sets the name of the database file containing the list
+ AuthDBMGroupFile file-path dh E
-Sets the name of the database file containing the list
of user groups for authorization AuthDBMType default|SDBM|GDBM|NDBM|DB default dh E パスワードを保存するために必要なデータベースファイルの種類を
+ AuthDBMType default|SDBM|GDBM|NDBM|DB default dh E
-パスワードを保存するために必要なデータベースファイルの種類を
設定する AuthDBMUserFile file-path dh E 認証用のユーザとパスワードのリストを保持している
+ AuthDBMUserFile file-path dh E
-認証用のユーザとパスワードのリストを保持している
データベースファイル名を設定する AuthDigestAlgorithm MD5|MD5-sess MD5 dh E Selects the algorithm used to calculate the challenge and
+ AuthDigestAlgorithm MD5|MD5-sess MD5 dh E
-Selects the algorithm used to calculate the challenge and
response hashes in digest authentication AuthDigestDomain URI [URI] ... dh E URIs that are in the same protection space for digest
+ AuthDigestDomain URI [URI] ... dh E
-URIs that are in the same protection space for digest
authentication AuthDigestNonceLifetime seconds 300 dh E
-How long the server nonce is valid AuthDigestProvider provider-name
-[provider-name] ... file dh E
-Sets the authentication provider(s) for this location AuthDigestQop none|auth|auth-int [auth|auth-int] auth dh E Determines the quality-of-protection to use in digest
+ AuthDigestNonceLifetime seconds 300 dh E
+How long the server nonce is valid AuthDigestProvider provider-name
+[provider-name] ... file dh E
+Sets the authentication provider(s) for this location AuthDigestQop none|auth|auth-int [auth|auth-int] auth dh E
-Determines the quality-of-protection to use in digest
authentication AuthDigestShmemSize size 1000 s E The amount of shared memory to allocate for keeping track
+ AuthDigestShmemSize size 1000 s E
-The amount of shared memory to allocate for keeping track
of clients AuthFormAuthoritative On|Off On dh B Sets whether authorization and authentication are passed to
+ AuthFormAuthoritative On|Off On dh B
-Sets whether authorization and authentication are passed to
lower level modules AuthFormBody fieldname d B
-The name of a form field carrying the body of the request to attempt on successful login AuthFormDisableNoStore On|Off Off d B
-Disable the CacheControl no-store header on the login page AuthFormFakeBasicAuth On|Off Off d B
-Fake a Basic Authentication header AuthFormLocation fieldname d B
-The name of a form field carrying a URL to redirect to on successful login AuthFormLoginRequiredLocation url d B
-The URL of the page to be redirected to should login be required AuthFormLoginSuccessLocation url d B
-The URL of the page to be redirected to should login be successful AuthFormLogoutLocation uri d B
-The URL to redirect to after a user has logged out AuthFormMethod fieldname d B
-The name of a form field carrying the method of the request to attempt on successful login AuthFormMimetype fieldname d B
-The name of a form field carrying the mimetype of the body of the request to attempt on successful login AuthFormPassword fieldname d B
-The name of a form field carrying the login password AuthFormProvider provider-name
-[provider-name] ... file dh B
-Sets the authentication provider(s) for this location AuthFormSitePassphrase secret d B
-Bypass authentication checks for high traffic sites AuthFormSize size d B
-The largest size of the form in bytes that will be parsed for the login details AuthFormUsername fieldname d B
-The name of a form field carrying the login username AuthGroupFile file-path dh B 証認に使用するユーザグループの一覧が格納されている、
+ AuthFormBody fieldname httpd_body d B
+The name of a form field carrying the body of the request to attempt on successful login AuthFormDisableNoStore On|Off Off d B
+Disable the CacheControl no-store header on the login page AuthFormFakeBasicAuth On|Off Off d B
+Fake a Basic Authentication header AuthFormLocation fieldname httpd_location d B
+The name of a form field carrying a URL to redirect to on successful login AuthFormLoginRequiredLocation url d B
+The URL of the page to be redirected to should login be required AuthFormLoginSuccessLocation url d B
+The URL of the page to be redirected to should login be successful AuthFormLogoutLocation uri d B
+The URL to redirect to after a user has logged out AuthFormMethod fieldname httpd_method d B
+The name of a form field carrying the method of the request to attempt on successful login AuthFormMimetype fieldname httpd_mimetype d B
+The name of a form field carrying the mimetype of the body of the request to attempt on successful login AuthFormPassword fieldname httpd_password d B
+The name of a form field carrying the login password AuthFormProvider provider-name
+[provider-name] ... file dh B
+Sets the authentication provider(s) for this location AuthFormSitePassphrase secret d B
+Bypass authentication checks for high traffic sites AuthFormSize size 8192 d B
+The largest size of the form in bytes that will be parsed for the login details AuthFormUsername fieldname httpd_username d B
+The name of a form field carrying the login username AuthGroupFile file-path dh B
-証認に使用するユーザグループの一覧が格納されている、
テキストファイルの名前を設定する AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dh E Specifies the prefix for environment variables set during
+ AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dh E
-Specifies the prefix for environment variables set during
authorization AuthLDAPBindAuthoritative off|on on dh E
-Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. AuthLDAPBindDN distinguished-name dh E
-Optional DN to use in binding to the LDAP server AuthLDAPBindPassword password dh E
-Password used in conjunction with the bind DN AuthLDAPCharsetConfig file-path s E
-Language to charset conversion configuration file AuthLDAPCompareAsUser on|off off dh E
-Use the authenticated user's credentials to perform authorization comparisons AuthLDAPCompareDNOnServer on|off on dh E
-Use the LDAP server to compare the DNs AuthLDAPDereferenceAliases never|searching|finding|always always dh E
-When will the module de-reference aliases AuthLDAPGroupAttribute attribute member uniquemember + dh E LDAP attributes used to identify the user members of
+ AuthLDAPBindAuthoritative off|on on dh E
+Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. AuthLDAPBindDN distinguished-name dh E
+Optional DN to use in binding to the LDAP server AuthLDAPBindPassword password dh E
+Password used in conjunction with the bind DN AuthLDAPCharsetConfig file-path s E
+Language to charset conversion configuration file AuthLDAPCompareAsUser on|off off dh E
+Use the authenticated user's credentials to perform authorization comparisons AuthLDAPCompareDNOnServer on|off on dh E
+Use the LDAP server to compare the DNs AuthLDAPDereferenceAliases never|searching|finding|always always dh E
+When will the module de-reference aliases AuthLDAPGroupAttribute attribute member uniqueMember + dh E
-LDAP attributes used to identify the user members of
groups. AuthLDAPGroupAttributeIsDN on|off on dh E Use the DN of the client username when checking for
+ AuthLDAPGroupAttributeIsDN on|off on dh E
-Use the DN of the client username when checking for
group membership AuthLDAPInitialBindAsUser off|on off dh E Determines if the server does the initial DN lookup using the basic authentication users'
+ AuthLDAPInitialBindAsUser off|on off dh E
-Determines if the server does the initial DN lookup using the basic authentication users'
own username, instead of anonymously or with hard-coded credentials for the server AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use + dh E Specifies the transformation of the basic authentication username to be used when binding to the LDAP server
+ AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use + dh E
-Specifies the transformation of the basic authentication username to be used when binding to the LDAP server
to perform a DN lookup AuthLDAPMaxSubGroupDepth Number 10 dh E Specifies the maximum sub-group nesting depth that will be
+ AuthLDAPMaxSubGroupDepth Number 10 dh E
-Specifies the maximum sub-group nesting depth that will be
evaluated before the user search is discontinued. AuthLDAPRemoteUserAttribute uid dh E Use the value of the attribute returned during the user
+ AuthLDAPRemoteUserAttribute uid dh E
-Use the value of the attribute returned during the user
query to set the REMOTE_USER environment variable AuthLDAPRemoteUserIsDN on|off off dh E Use the DN of the client username to set the REMOTE_USER
+ AuthLDAPRemoteUserIsDN on|off off dh E
-Use the DN of the client username to set the REMOTE_USER
environment variable AuthLDAPSearchAsUser on|off off dh E
-Use the authenticated user's credentials to perform authorization searches AuthLDAPSubGroupAttribute attribute dh E Specifies the attribute labels, one value per
+ AuthLDAPSearchAsUser on|off off dh E
+Use the authenticated user's credentials to perform authorization searches AuthLDAPSubGroupAttribute attribute member uniqueMember + dh E
-Specifies the attribute labels, one value per
directive line, used to distinguish the members of the current group that
are groups. AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO + dh E Specifies which LDAP objectClass values identify directory
+ AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO + dh E
-Specifies which LDAP objectClass values identify directory
objects that are groups during sub-group processing. AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS] dh E
-URL specifying the LDAP search parameters AuthMerging Off | And | Or Off dh B Controls the manner in which each configuration section's
+ AuthLDAPURL url [NONE|SSL|TLS|STARTTLS] dh E
+URL specifying the LDAP search parameters AuthMerging Off | And | Or Off dh B
-Controls the manner in which each configuration section's
authorization logic is combined with that of preceding configuration
sections. AuthName auth-domain dh B Authorization realm for use in HTTP
+ AuthName auth-domain dh B
-Authorization realm for use in HTTP
authentication AuthnCacheContext directory|server|custom-string d B
-Specify a context string for use in the cache key AuthnCacheEnable s B
-Enable Authn caching configured anywhere AuthnCacheProvideFor authn-provider [...] dh B
-Specify which authn provider(s) to cache for AuthnCacheSOCache provider-name[:provider-args] s B
-Select socache backend provider to use AuthnCacheTimeout timeout (seconds) dh B
-Set a timeout for cache entries <AuthnProviderAlias baseProvider Alias>
-... </AuthnProviderAlias> s B Enclose a group of directives that represent an
+ AuthnCacheContext directory|server|custom-string directory d B
+Specify a context string for use in the cache key AuthnCacheEnable s B
+Enable Authn caching configured anywhere AuthnCacheProvideFor authn-provider [...] dh B
+Specify which authn provider(s) to cache for AuthnCacheSOCache provider-name[:provider-args] s B
+Select socache backend provider to use AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dh B
+Set a timeout for cache entries <AuthnProviderAlias baseProvider Alias>
+... </AuthnProviderAlias> s B
-Enclose a group of directives that represent an
extension of a base authentication provider and referenced by
the specified alias AuthnzFcgiCheckAuthnProvider provider-name| None
-option ...d E Enables a FastCGI application to handle the check_authn
+ AuthnzFcgiCheckAuthnProvider provider-name| None
+option ...d E
-Enables a FastCGI application to handle the check_authn
authentication hook. AuthnzFcgiDefineProvider type provider-name
-backend-address s E Defines a FastCGI application as a provider for
+ AuthnzFcgiDefineProvider type provider-name
+backend-address s E
-Defines a FastCGI application as a provider for
authentication and/or authorization AuthType None|Basic|Digest|Form dh B
-Type of user authentication AuthUserFile file-path dh B 認証に使用するユーザとパスワードの一覧が格納されている、
+ AuthType None|Basic|Digest|Form dh B
+Type of user authentication AuthUserFile file-path dh B
-認証に使用するユーザとパスワードの一覧が格納されている、
テキストファイルの名前を設定する AuthzDBDLoginToReferer On|Off Off d E Determines whether to redirect the Client to the Referring
+ AuthzDBDLoginToReferer On|Off Off d E
-Determines whether to redirect the Client to the Referring
page on successful login or logout if a Referer
request
header is presentAuthzDBDQuery query d E
-Specify the SQL Query for the required operation AuthzDBDRedirectQuery query d E
-Specify a query to look up a login page for the user AuthzDBMType default|SDBM|GDBM|NDBM|DB default dh E Sets the type of database file that is used to
+ AuthzDBDQuery query d E
+Specify the SQL Query for the required operation AuthzDBDRedirectQuery query d E
+Specify a query to look up a login page for the user AuthzDBMType default|SDBM|GDBM|NDBM|DB default dh E
-Sets the type of database file that is used to
store list of user groups
format|nickname
[env=[!]environment-variable]<AuthzProviderAlias baseProvider Alias Require-Parameters>
+ <AuthzProviderAlias baseProvider Alias Require-Parameters>
... </AuthzProviderAlias>
- s B Enclose a group of directives that represent an
+ s B
-Enclose a group of directives that represent an
extension of a base authorization provider and referenced by the specified
alias AuthzSendForbiddenOnFailure On|Off Off dh B Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if
+ AuthzSendForbiddenOnFailure On|Off Off dh B
-Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if
authentication succeeds but authorization fails
BalancerGrowth # 5 sv E
-Number of additional Balancers that can be added Post-configuration BalancerInherit On|Off On sv E
-Inherit ProxyPassed Balancers/Workers from the main server d E
-Add a member to a load balancing group BalancerPersist On|Off Off sv E
-Attempt to persist changes made by the Balancer Manager across restarts. BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix sv E
-How the outgoing ETag header should be modified during compression BrotliCompressionMaxInputBlock value sv E
-Maximum input block size BrotliCompressionQuality value 5 sv E
-Compression quality BrotliCompressionWindow value 18 sv E
-Brotli sliding compression window size BrotliFilterNote [type] notename sv E
-Places the compression ratio in a note for logging BrowserMatch regex [!]env-variable[=value]
-[[!]env-variable[=value]] ... svdh B HTTP User-Agent に基づいて環境変数を設定する
+ BalancerGrowth # 5 sv E
+Number of additional Balancers that can be added Post-configuration BalancerInherit On|Off On sv E
+Inherit ProxyPassed Balancers/Workers from the main server d E
+Add a member to a load balancing group BalancerPersist On|Off Off sv E
+Attempt to persist changes made by the Balancer Manager across restarts. BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix sv E
+How the outgoing ETag header should be modified during compression BrotliCompressionMaxInputBlock value sv E
+Maximum input block size BrotliCompressionQuality value 5 sv E
+Compression quality BrotliCompressionWindow value 18 sv E
+Brotli sliding compression window size BrotliFilterNote [type] notename sv E
+Places the compression ratio in a note for logging BrowserMatch regex [!]env-variable[=value]
+[[!]env-variable[=value]] ... svdh B
-HTTP User-Agent に基づいて環境変数を設定する
BrowserMatchNoCase regex [!]env-variable[=value]
- [[!]env-variable[=value]] ... svdh B HTTP User-Agent に基づいて大文字小文字を区別せずに
+ BrowserMatchNoCase regex [!]env-variable[=value]
+ [[!]env-variable[=value]] ... svdh B
-HTTP User-Agent に基づいて大文字小文字を区別せずに
環境変数を設定する BufferedLogs On|Off Off s B
-ディスクに書き出す前にメモリにログエントリをバッファする BufferSize integer 131072 svdh E
-Maximum size in bytes to buffer by the buffer filter CacheDefaultExpire seconds 3600 (1時間) sv E
-期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間 CacheDetailHeader on|off off svdh E
-Add an X-Cache-Detail header to the response. CacheDirLength length 2 sv E
-サブディレクトリ名の文字数 CacheDirLevels levels 2 sv E
-キャッシュのサブディレクトリの深さの数 CacheDisable url-string sv E
-特定の URL をキャッシュしない CacheEnable cache_type url-string sv E
-指定したストレージ管理方式を使ってのキャッシュを有効にする CacheFile file-path [file-path] ... s X
-Cache a list of file handles at startup time CacheHeader on|off off svdh E
-Add an X-Cache header to the response. CacheIgnoreCacheControl On|Off Off sv E キャッシュされているコンテンツを返さないようにクライアントから
+ BufferedLogs On|Off Off s B
+ディスクに書き出す前にメモリにログエントリをバッファする BufferSize integer 131072 svdh E
+Maximum size in bytes to buffer by the buffer filter CacheDefaultExpire seconds 3600 (1時間) sv E
+期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間 CacheDetailHeader on|off off svdh E
+Add an X-Cache-Detail header to the response. CacheDirLength length 2 sv E
+サブディレクトリ名の文字数 CacheDirLevels levels 2 sv E
+キャッシュのサブディレクトリの深さの数 CacheDisable url-string sv E
+特定の URL をキャッシュしない CacheEnable cache_type url-string sv E
+指定したストレージ管理方式を使ってのキャッシュを有効にする CacheFile file-path [file-path] ... s X
+Cache a list of file handles at startup time CacheHeader on|off off svdh E
+Add an X-Cache header to the response. CacheIgnoreCacheControl On|Off Off sv E
-キャッシュされているコンテンツを返さないようにクライアントから
リクエストされても無視する CacheIgnoreHeaders header-string [header-string] ... None sv E 指定された HTTP ヘッダをキャッシュに保存しない。
+ CacheIgnoreHeaders header-string [header-string] ... None sv E
-指定された HTTP ヘッダをキャッシュに保存しない。
CacheIgnoreNoLastMod On|Off Off sv E
-応答に Last Modified が無くても気にしないようにする CacheIgnoreQueryString On|Off Off sv E
-キャッシュ時にクエリーストリングを無視する CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None sv E Ignore defined session identifiers encoded in the URL when caching
+ CacheIgnoreNoLastMod On|Off Off sv E
+応答に Last Modified が無くても気にしないようにする CacheIgnoreQueryString On|Off Off sv E
+キャッシュ時にクエリーストリングを無視する CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None sv E
-Ignore defined session identifiers encoded in the URL when caching
CacheKeyBaseURL URL sv E
-Override the base URL of reverse proxied cache keys. CacheLastModifiedFactor float 0.1 sv E LastModified の日付に基づいて有効期限 (expiry)
+ CacheKeyBaseURL URL sv E
+Override the base URL of reverse proxied cache keys. CacheLastModifiedFactor float 0.1 sv E
-LastModified の日付に基づいて有効期限 (expiry)
を計算するための重みを指定する
CacheLock on|off off sv E
-Enable the thundering herd lock. CacheLockMaxAge integer 5 sv E
-Set the maximum possible age of a cache lock. CacheLockPath directory /tmp/mod_cache-lock + sv E
-Set the lock path directory. CacheMaxExpire seconds 86400 (一日) sv E
-ドキュメントをキャッシュする最大時間を秒数で表したもの CacheMaxFileSize bytes 1000000 sv E
-キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ CacheMinExpire seconds 0 sv E
-ドキュメントをキャッシュする最小秒数 CacheMinFileSize bytes 1 sv E
-キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ CacheNegotiatedDocs On|Off Off sv B コンテントネゴシエーションされたドキュメントをプロキシサーバが
+ CacheLock on|off off sv E
+Enable the thundering herd lock. CacheLockMaxAge integer 5 sv E
+Set the maximum possible age of a cache lock. CacheLockPath directory /tmp/mod_cache-lock + sv E
+Set the lock path directory. CacheMaxExpire seconds 86400 (一日) sv E
+ドキュメントをキャッシュする最大時間を秒数で表したもの CacheMaxFileSize bytes 1000000 sv E
+キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ CacheMinExpire seconds 0 sv E
+ドキュメントをキャッシュする最小秒数 CacheMinFileSize bytes 1 sv E
+キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ CacheNegotiatedDocs On|Off Off sv B
-コンテントネゴシエーションされたドキュメントをプロキシサーバが
キャッシュできるようにする CacheQuickHandler on|off on sv E
-Run the cache from the quick handler. svdh E
-The minimum size (in bytes) of the document to read and be cached before sending the data downstream svdh E
-The minimum time (in milliseconds) that should elapse while reading before data is sent downstream CacheRoot directory sv E
-キャッシュファイルが保管されるルートディレクトリ CacheSocache type[:args] sv E
-The shared object cache implementation to use CacheSocacheMaxSize bytes 102400 svdh E The maximum size (in bytes) of an entry to be placed in the
+ CacheQuickHandler on|off on sv E
+Run the cache from the quick handler. svdh E
+The minimum size (in bytes) of the document to read and be cached before sending the data downstream svdh E
+The minimum time (in milliseconds) that should elapse while reading before data is sent downstream CacheRoot directory sv E
+キャッシュファイルが保管されるルートディレクトリ CacheSocache type[:args] sv E
+The shared object cache implementation to use CacheSocacheMaxSize bytes 102400 svdh E
-The maximum size (in bytes) of an entry to be placed in the
cache CacheSocacheMaxTime seconds 86400 svdh E The maximum time (in seconds) for a document to be placed in the
+ CacheSocacheMaxTime seconds 86400 svdh E
-The maximum time (in seconds) for a document to be placed in the
cache CacheSocacheMinTime seconds 600 svdh E The minimum time (in seconds) for a document to be placed in the
+ CacheSocacheMinTime seconds 600 svdh E
-The minimum time (in seconds) for a document to be placed in the
cache CacheSocacheReadSize bytes 0 svdh E The minimum size (in bytes) of the document to read and be cached
+ CacheSocacheReadSize bytes 0 svdh E
-The minimum size (in bytes) of the document to read and be cached
before sending the data downstream CacheSocacheReadTime milliseconds 0 svdh E The minimum time (in milliseconds) that should elapse while reading
+ CacheSocacheReadTime milliseconds 0 svdh E
-The minimum time (in milliseconds) that should elapse while reading
before data is sent downstream CacheStaleOnError on|off on svdh E
-Serve stale content in place of 5xx responses. CacheStoreExpired On|Off Off svdh E
-Attempt to cache responses that the server reports as expired CacheStoreNoStore On|Off Off sv E
-no-store と指定されているレスポンスのキャッシュを試みる。 CacheStorePrivate On|Off Off sv E
-private と指定されているレスポンスのキャッシュを試みる。 CGIDScriptTimeout time[s|ms] svdh B The length of time to wait for more output from the
+ CacheStaleOnError on|off on svdh E
+Serve stale content in place of 5xx responses. CacheStoreExpired On|Off Off svdh E
+Attempt to cache responses that the server reports as expired CacheStoreNoStore On|Off Off sv E
+no-store と指定されているレスポンスのキャッシュを試みる。 CacheStorePrivate On|Off Off sv E
+private と指定されているレスポンスのキャッシュを試みる。 CGIDScriptTimeout time[s|ms] svdh B
-The length of time to wait for more output from the
CGI program CGIMapExtension cgi-path .extension dh C
-CGI スクリプトのインタープリタの位置を調べるための手法 CGIPassAuth On|Off Off dh C Enables passing HTTP authorization headers to scripts as CGI
+ CGIMapExtension cgi-path .extension dh C
+CGI スクリプトのインタープリタの位置を調べるための手法 CGIPassAuth On|Off Off dh C
+Enables passing HTTP authorization headers to scripts as CGI
variables CGIScriptTimeout time[s|ms] svdh B The length of time to wait for more output from the
+CGI program CGIVar variable rule dh C Controls how some CGI variables are set CharsetDefault charset svdh E Charset to translate into CharsetOptions option [option] ... ImplicitAdd svdh E Configures charset translation behavior CharsetSourceEnc charset svdh E
-Source charset of files CheckCaseOnly on|off Off svdh E
-大文字小文字の修正だけ行うようにする CheckSpelling on|off Off svdh E
-spelling モジュールを使用するようにする ChrootDir /path/to/directory s B
-Directory for apache to run chroot(8) after startup. ContentDigest On|Off Off svdh C
-Content-MD5
HTTP 応答ヘッダの生成を有効にするCookieDomain domain svdh E
-The domain to which the tracking cookie applies CookieExpires expiry-period svdh E
+Expiry time for the tracking cookie CheckBasenameMatch on|off On svdh E
+Also match files with differing file name extensions. CheckCaseOnly on|off Off svdh E
+大文字小文字の修正だけ行うようにする CheckSpelling on|off Off svdh E
+spelling モジュールを使用するようにする ChrootDir /path/to/directory s B
+Directory for apache to run chroot(8) after startup. ContentDigest On|Off Off svdh C
+Content-MD5
HTTP 応答ヘッダの生成を有効にするCookieDomain domain svdh E
+The domain to which the tracking cookie applies CookieExpires expiry-period svdh E
+Expiry time for the tracking cookie CookieHTTPOnly on|off off svdh E Adds the 'HTTPOnly' attribute to the cookie CookieName token Apache svdh E
+Name of the tracking cookie CookieSameSite None|Lax|Strict svdh E
+Adds the 'SameSite' attribute to the cookie CookieSecure on|off off svdh E Adds the 'Secure' attribute to the cookie CookieStyle
Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdh E Format of the cookie header field CookieTracking on|off off svdh E
@@ -345,9 +352,11 @@ variablesEnables tracking cookie sv B ログファイルの名前と書式を設定する Dav On|Off|provider-name Off d E
-WebDAV HTTP メソッドを有効にします DavDepthInfinity on|off off svd E
-PROPFIND, Depth: Infinity リクエストを許可します DavGenericLockDB file-path svd E
-DAV ロックデータベースの場所 DavLockDB file-path sv E
+DAV ロックデータベースの位置 DavBasePath root-path d E
+Configure repository root path DavDepthInfinity on|off off svd E
+PROPFIND, Depth: Infinity リクエストを許可します DavGenericLockDB file-path svd E
+DAV ロックデータベースの場所 DavLockDB file-path sv E
+DAV ロックデータベースの位置 DavLockDiscovery on|off on svdh E Enable lock discovery DavMinTimeout seconds 0 svd E サーバが DAV リソースのロックを維持する最小時間です。
DBDExptime time-in-seconds 300 sv E
@@ -368,109 +377,121 @@ variables
Keepalive time for idle connections DefaultType MIME-type|none text/plain svdh C サーバがコンテントタイプを決定できないときに
送られる MIME コンテントタイプ Define parameter-name s C
-変数の存在を宣言する DeflateBufferSize value 8096 sv E
-zlib が一度に圧縮する塊の大きさ DeflateCompressionLevel value sv E
-出力に対して行なう圧縮の程度 DeflateFilterNote [type] notename sv E
-ロギング用に圧縮比をメモに追加 DeflateInflateLimitRequestBodyvalue svdh E
-Maximum size of inflated request bodies DeflateInflateRatioBurst value svdh E Maximum number of times the inflation ratio for request bodies
+ DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix sv E
+How the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 sv E
+zlib が一度に圧縮する塊の大きさ DeflateCompressionLevel value sv E
+出力に対して行なう圧縮の程度 DeflateFilterNote [type] notename sv E
+ロギング用に圧縮比をメモに追加 DeflateInflateLimitRequestBody value svdh E
+Maximum size of inflated request bodies DeflateInflateRatioBurst value 3 svdh E
-Maximum number of times the inflation ratio for request bodies
can be crossed DeflateInflateRatioLimit value svdh E
-Maximum inflation ratio for request bodies DeflateMemLevel value 9 sv E
-zlib が圧縮に使うメモリのレベルを指定 DeflateWindowSize value 15 sv E
-Zlib の圧縮用ウィンドウの大きさ Deny from all|host|env=[!]env-variable
-[host|env=[!]env-variable] ... dh E
-サーバがアクセスを拒否するホストを制御する <Directory directory-path>
-... </Directory> sv C 指定のファイルシステムのディレクトリとサブディレクトリとのみに
+ DeflateInflateRatioLimit value 200 svdh E
+Maximum inflation ratio for request bodies DeflateMemLevel value 9 sv E
+zlib が圧縮に使うメモリのレベルを指定 DeflateWindowSize value 15 sv E
+Zlib の圧縮用ウィンドウの大きさ Deny from all|host|env=[!]env-variable
+[host|env=[!]env-variable] ... dh E
+サーバがアクセスを拒否するホストを制御する <Directory directory-path>
+... </Directory> sv C
-指定のファイルシステムのディレクトリとサブディレクトリとのみに
適用されるディレクティブを囲む DirectoryCheckHandler On|Off Off svdh B
-Toggle how this module responds when another handler is configured DirectoryIndex
- local-url [local-url] ... index.html svdh B クライアントがディレクトリをリクエストしたときに調べる
+ DirectoryCheckHandler On|Off Off svdh B
+Toggle how this module responds when another handler is configured DirectoryIndex
+ local-url [local-url] ... index.html svdh B
-クライアントがディレクトリをリクエストしたときに調べる
リソースのリスト DirectoryIndexRedirect on | off | permanent | temp | seeother |
+ DirectoryIndexRedirect on | off | permanent | temp | seeother |
3xx-code
- off svdh B Configures an external redirect for directory indexes.
+ off svdh B
-Configures an external redirect for directory indexes.
<DirectoryMatch regex>
-... </DirectoryMatch> sv C 正規表現にマッチするファイルシステムのディレクトリと
+ <DirectoryMatch regex>
+... </DirectoryMatch> sv C
-正規表現にマッチするファイルシステムのディレクトリと
サブディレクトリとのみに適用されるディレクティブを囲む DirectorySlash On|Off On svdh B
-パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる DocumentRoot directory-path /usr/local/apache/h + sv C ウェブから見えるメインのドキュメントツリーになる
+ DirectorySlash On|Off On svdh B
+パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる DocumentRoot directory-path /usr/local/apache/h + sv C
-ウェブから見えるメインのドキュメントツリーになる
ディレクトリ DTracePrivileges On|Off Off s X
-Determines whether the privileges required by dtrace are enabled. DumpIOInput On|Off Off s E
-エラーログにすべての入力データをダンプ DumpIOOutput On|Off Off s E
-エラーログにすべての出力データをダンプ <Else> ... </Else> svdh C Contains directives that apply only if the condition of a
+ DTracePrivileges On|Off Off s X
+Determines whether the privileges required by dtrace are enabled. DumpIOInput On|Off Off s E
+エラーログにすべての入力データをダンプ DumpIOOutput On|Off Off s E
+エラーログにすべての出力データをダンプ <Else> ... </Else> svdh C
-Contains directives that apply only if the condition of a
previous <If>
or
<ElseIf>
section is not
satisfied by a request at runtime<ElseIf expression> ... </ElseIf> svdh C Contains directives that apply only if a condition is satisfied
+ <ElseIf expression> ... </ElseIf> svdh C
-Contains directives that apply only if a condition is satisfied
by a request at runtime while the condition of a previous
<If>
or
<ElseIf>
section is not
satisfiedEnableExceptionHook On|Off Off s M
-クラッシュの後に例外ハンドラを実行するフックを有効にする EnableMMAP On|Off On svdh C 配送中にファイルを読み込むためにメモリマッピングを
+ EnableExceptionHook On|Off Off s M
+クラッシュの後に例外ハンドラを実行するフックを有効にする EnableMMAP On|Off On svdh C
-配送中にファイルを読み込むためにメモリマッピングを
使うかどうか EnableSendfile On|Off On svdh C ファイルのクライアントへの配送時にカーネルの sendfile サポートを
+ EnableSendfile On|Off On svdh C
-ファイルのクライアントへの配送時にカーネルの sendfile サポートを
使うかどうか Error message svdh C
-Abort configuration parsing with a custom error message ErrorDocument error-code document svdh C
-エラーが発生したときにサーバがクライアントに送るもの ErrorLog file-path|syslog[:facility] logs/error_log (Uni + sv C
-サーバがエラーをログ収集する場所 ErrorLogFormat [connection|request] format sv C
-Format specification for error log entries Example svdh X Demonstration directive to illustrate the Apache module
+ Error message svdh C
+Abort configuration parsing with a custom error message ErrorDocument error-code document svdh C
+エラーが発生したときにサーバがクライアントに送るもの ErrorLog file-path|syslog[:facility] logs/error_log (Uni + sv C
+サーバがエラーをログ収集する場所 ErrorLogFormat [connection|request] format sv C
+Format specification for error log entries Example svdh X
-Demonstration directive to illustrate the Apache module
API ExpiresActive On|Off svdh E
-Expires
ヘッダの生成を有効にするExpiresByType MIME-type
-<code>seconds svdh E
-MIME タイプによって設定される Expires
ヘッダの値ExpiresDefault <code>seconds svdh E
-期限切れ期日を計算するデフォルトアルゴリズム ExtendedStatus On|Off Off[*] s C Keep track of extended status information for each
+ ExpiresActive On|Off svdh E
+Expires
ヘッダの生成を有効にするExpiresByType MIME-type
+<code>seconds svdh E
+MIME タイプによって設定される Expires
ヘッダの値ExpiresDefault <code>seconds svdh E
+期限切れ期日を計算するデフォルトアルゴリズム ExtendedStatus On|Off Off[*] s C
-Keep track of extended status information for each
request ExtFilterDefine filtername parameters s E
-外部フィルタを定義 ExtFilterOptions option [option] ... DebugLevel=0 NoLogS + d E
-mod_ext_filter
のオプションを設定svdh B
-Define a default URL for requests that don't map to a file FileETag component ... INode MTime Size svdh C ETag HTTP 応答ヘッダを作成するために使用される
+ ExtFilterDefine filtername parameters s E
+外部フィルタを定義 ExtFilterOptions option [option] ... DebugLevel=0 NoLogS + d E
+mod_ext_filter
のオプションを設定svdh B
+Define a default URL for requests that don't map to a file FileETag component ... INode MTime Size svdh C
-ETag HTTP 応答ヘッダを作成するために使用される
ファイルの属性 <Files filename> ... </Files> svdh C
-マッチするファイル名に適用されるディレクティブを囲む <FilesMatch regex> ... </FilesMatch> svdh C 正規表現にマッチするファイル名に適用される
+ <Files filename> ... </Files> svdh C
+マッチするファイル名に適用されるディレクティブを囲む <FilesMatch regex> ... </FilesMatch> svdh C
-正規表現にマッチするファイル名に適用される
ディレクティブを囲む FilterChain [+=-@!]filter-name ... svdh B
-Configure the filter chain FilterDeclare filter-name [type] svdh B
-Declare a smart filter FilterProtocol filter-name [provider-name]
- proto-flags svdh B
-Deal with correct HTTP protocol handling FilterProvider filter-name provider-name
- expression svdh B
-Register a content filter FilterTrace filter-name level svd B Get debug/diagnostic information from
+ FilterChain [+=-@!]filter-name ... svdh B
+Configure the filter chain FilterDeclare filter-name [type] svdh B
+Declare a smart filter FilterProtocol filter-name [provider-name]
+ proto-flags svdh B
+Deal with correct HTTP protocol handling FilterProvider filter-name provider-name
+ expression svdh B
+Register a content filter FilterTrace filter-name level svd B
-Get debug/diagnostic information from
mod_filter
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdh B 要求に合う単独のドキュメントが見つからなかったときに行なうことを指定
+ FlushMaxPipelined number 5 sv C
+Maximum number of pipelined responses above which they are flushed
+to the network FlushMaxThreshold number-of-bytes 65535 sv C
+Threshold above which pending data are flushed to the
+network ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdh B
-要求に合う単独のドキュメントが見つからなかったときに行なうことを指定
ForceType MIME-type|None dh C すべてのマッチするファイルが指定の MIME コンテントタイプで
+ ForceType MIME-type|None dh C
-すべてのマッチするファイルが指定の MIME コンテントタイプで
送られるようにする ForensicLog filename|pipe sv E
-Forensic ログのファイル名を設定する GlobalLogfile|pipe
+ ForensicLog filename|pipe sv E
+Forensic ログのファイル名を設定する GlobalLogfile|pipe
format|nickname
[env=[!]environment-variable|
-expr=expression] s B
-Sets filename and format of log file GprofDir /tmp/gprof/|/tmp/gprof/% sv C
-Directory to write gmon.out profiling data to. GracefulShutDownTimeout seconds s M
-穏やかな停止をかけた後、終了するまで待つ時間 Group unix-group #-1 s B Group under which the server will answer
+expr=expression] s B
+Sets filename and format of log file GprofDir /tmp/gprof/|/tmp/gprof/% sv C
+Directory to write gmon.out profiling data to. GracefulShutDownTimeout seconds s M
+穏やかな停止をかけた後、終了するまで待つ時間 Group unix-group #-1 s B
-Group under which the server will answer
requests H2CopyFiles on|off off svdh E
-Determine file handling in responses H2Direct on|off on for h2c, off for + sv E
+H2 Direct Protocol Switch H2CopyFiles on|off off svdh E
+Determine file handling in responses H2Direct on|off on for h2c, off for + sv E
+H2 Direct Protocol Switch H2EarlyHint name value svdh E Add a response header to be picked up in 103 Early Hints H2EarlyHints on|off off sv E
-Determine sending of 103 status codes H2MaxSessionStreams n 100 sv E
-Maximum number of active streams per HTTP/2 session. H2MaxWorkerIdleSeconds n 600 s E
-Maximum number of seconds h2 workers remain idle until shut down. H2MaxWorkers n s E
-Maximum number of worker threads to use per child process. H2MinWorkers n s E
-Minimal number of worker threads to use per child process. H2ModernTLSOnly on|off on sv E
-Require HTTP/2 connections to be "modern TLS" only H2Push on|off on sv E
+H2 Server Push Switch H2MaxDataFrameLen n 0 sv E
+Maximum bytes inside a single HTTP/2 DATA frame H2MaxSessionStreams n 100 sv E
+Maximum number of active streams per HTTP/2 session. H2MaxWorkerIdleSeconds n 600 s E
+Maximum number of seconds h2 workers remain idle until shut down. H2MaxWorkers n s E
+Maximum number of worker threads to use per child process. H2MinWorkers n s E
+Minimal number of worker threads to use per child process. H2ModernTLSOnly on|off on sv E
+Require HTTP/2 connections to be "modern TLS" only H2OutputBuffering on|off on sv E
+Determine buffering behaviour of output H2Padding numbits 0 sv E
+Determine the range of padding bytes added to payload frames H2ProxyRequests on|off off sv E
+En-/Disable forward proxy requests via HTTP/2 H2Push on|off on svdh E H2 Server Push Switch H2PushDiarySize n 256 sv E
-H2 Server Push Diary Size H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 sv E
-H2 Server Push Priority H2PushResource [add] path [critical] svdh E
+Declares resources for early pushing to the client H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 sv E
+H2 Server Push Priority H2PushResource [add] path [critical] svdh E Declares resources for early pushing to the client H2SerializeHeaders on|off off sv E Serialize Request/Response Processing Switch H2StreamMaxMemSize bytes 65536 sv E
-Maximum amount of output data buffered per stream. H2TLSCoolDownSecs seconds 1 sv E
-- H2TLSWarmUpSize amount 1048576 sv E
-- H2Upgrade on|off on for h2c, off for + sv E
+H2 Upgrade Protocol Switch H2StreamTimeout time-interval[s] svd E
+Maximum time waiting when sending/receiving data to stream processing H2TLSCoolDownSecs seconds 1 sv E
+Configure the number of seconds of idle time on TLS before shrinking writes H2TLSWarmUpSize amount 1048576 sv E
+Configure the number of bytes on TLS connection before doing max writes H2Upgrade on|off on for h2c, off for + svdh E
+H2 Upgrade Protocol Switch H2WebSockets on|off off sv E En-/Disable WebSockets via HTTP/2 H2WindowSize bytes 65535 sv E Size of Stream Window for upstream data. Header [condition] set|append|add|unset|echo
header [value] [early|env=[!]variable] svdh E
@@ -480,7 +501,7 @@ requestsHTTP 応答ヘッダの設定 HeartbeatListen addr:port s X multicast address to listen for incoming heartbeat requests HeartbeatMaxServers number-of-servers 10 s X
-Specifies the maximum number of servers that will be sending
heartbeat requests to this server HeartbeatStorage file-path logs/hb.dat s X
+Path to store heartbeat data HeartbeatStorage file-path logs/hb.dat s X Path to store heartbeat data when using flat-file storage HeartbeatStorage file-path logs/hb.dat s X Path to read heartbeat data HostnameLookups On|Off|Double Off svd C
@@ -557,7 +578,7 @@ operationsクライアントの IP アドレスの DNS ルックアップを
有効にする LDAPOpCacheTTL seconds 600 s E Time that entries in the operation cache remain
valid LDAPReferralHopLimit number dh E
-The maximum number of referral hops to chase before terminating an LDAP query. LDAPReferrals On|Off|default On dh E
+Enable referral chasing during queries to the LDAP server. LDAPReferrals On|Off|default On dh E Enable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 s E Configures the number of LDAP server retries. LDAPRetryDelay seconds 0 s E Configures the delay between LDAP server retries. LDAPSharedCacheFile directory-path/filename s E
@@ -569,7 +590,7 @@ connection client certificates.
Sets the shared memory cache file LDAPTrustedGlobalCert type directory-path/filename [password] s E Sets the file or database containing global trusted
Certificate Authority or global client certificates LDAPTrustedMode type sv E
-Specifies the SSL/TLS mode to be used when connecting to an LDAP server. LDAPVerifyServerCert On|Off On s E
+Force server certificate verification LDAPVerifyServerCert On|Off On s E Force server certificate verification <Limit method [method] ... > ...
</Limit> svdh C
@@ -617,55 +638,82 @@ processing
囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに
制限する LuaHookLog /path/to/lua/script.lua log_function_name svdh E Provide a hook for the access log phase of a request
processing LuaHookMapToStorage /path/to/lua/script.lua hook_function_name svdh E
-Provide a hook for the map_to_storage phase of request processing LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late] sv E
-Provide a hook for the translate name phase of request processing LuaHookTypeChecker /path/to/lua/script.lua hook_function_name svdh E
-Provide a hook for the type_checker phase of request processing LuaInherit none|parent-first|parent-last parent-first svdh E
-Controls how parent configuration sections are merged into children LuaInputFilter filter_name /path/to/lua/script.lua function_name s E
-Provide a Lua function for content input filtering LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name] svdh E
-Map a path to a lua handler LuaOutputFilter filter_name /path/to/lua/script.lua function_name s E
-Provide a Lua function for content output filtering LuaPackageCPath /path/to/include/?.soa svdh E
-Add a directory to lua's package.cpath LuaPackagePath /path/to/include/?.lua svdh E
-Add a directory to lua's package.path LuaQuickHandler /path/to/script.lua hook_function_name sv E
-Provide a hook for the quick handler of request processing LuaRoot /path/to/a/directory svdh E
-Specify the base path for resolving relative paths for mod_lua directives LuaScope once|request|conn|thread|server [min] [max] once svdh E
-One of once, request, conn, thread -- default is once
+ LuaHookPreTranslate /path/to/lua/script.lua hook_function_name svdh E
+Provide a hook for the pre_translate phase of a request
+processing LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late] sv E
+Provide a hook for the translate name phase of request processing LuaHookTypeChecker /path/to/lua/script.lua hook_function_name svdh E
+Provide a hook for the type_checker phase of request processing LuaInherit none|parent-first|parent-last parent-first svdh E
+Controls how parent configuration sections are merged into children LuaInputFilter filter_name /path/to/lua/script.lua function_name s E
+Provide a Lua function for content input filtering LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name] svdh E
+Map a path to a lua handler LuaOutputFilter filter_name /path/to/lua/script.lua function_name s E
+Provide a Lua function for content output filtering LuaPackageCPath /path/to/include/?.soa svdh E
+Add a directory to lua's package.cpath LuaPackagePath /path/to/include/?.lua svdh E
+Add a directory to lua's package.path LuaQuickHandler /path/to/script.lua hook_function_name sv E
+Provide a hook for the quick handler of request processing LuaRoot /path/to/a/directory svdh E
+Specify the base path for resolving relative paths for mod_lua directives LuaScope once|request|conn|thread|server [min] [max] once svdh E
+One of once, request, conn, thread -- default is once
<Macro name [par1 .. parN]>
-... </Macro> svd B
-Define a configuration file macro MaxConnectionsPerChild number 0 s M Limit on the number of connections that an individual child server
+... </Macro> svd B
+Define a configuration file macro MaxConnectionsPerChild number 0 s M
-Limit on the number of connections that an individual child server
will handle during its life MaxKeepAliveRequests number 100 sv C
-持続的な接続上で許可されるリクエストの数 MaxMemFree KBytes 0 s M free()
が呼ばれない限り、
+MaxKeepAliveRequests number 100 sv C
+持続的な接続上で許可されるリクエストの数 MaxMemFree KBytes 0 s M
-free()
が呼ばれない限り、
主メモリアロケータが保持し続けられるメモリの最大量MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svd C Number of overlapping ranges (eg: 100-200,150-300
) allowed before returning the complete
+MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svd C
-Number of overlapping ranges (eg: 100-200,150-300
) allowed before returning the complete
resource MaxRangeReversals default | unlimited | none | number-of-ranges 20 svd C Number of range reversals (eg: 100-200,50-70
) allowed before returning the complete
+MaxRangeReversals default | unlimited | none | number-of-ranges 20 svd C
-Number of range reversals (eg: 100-200,50-70
) allowed before returning the complete
resource MaxRanges default | unlimited | none | number-of-ranges 200 svd C Number of ranges allowed before returning the complete
+ MaxRanges default | unlimited | none | number-of-ranges 200 svd C
-Number of ranges allowed before returning the complete
resource MaxRequestWorkers number s M Maximum number of connections that will be processed
+ MaxRequestWorkers number s M
-Maximum number of connections that will be processed
simultaneously MaxSpareServers number 10 s M
-アイドルな子サーバプロセスの最大個数 MaxSpareThreads number s M
-アイドルスレッドの最大数 MaxThreads number 2048 s M
-Set the maximum number of worker threads MDBaseServer on|off off s E
-Control if base server may be managed or only virtual hosts. MDCAChallenges name [ name ... ] tls-sni-01 http-01 s E
-Type of ACME challenge used to prove domain ownership. MDCertificateAgreement url-of-terms-of-service s E
-The URL of the Terms-of-Service document, that the CA server requires you to accept. MDCertificateAuthority url https://acme-v01.ap + s E
-The URL of the ACME Certificate Authority service. MDCertificateProtocol protocol ACME s E
-The protocol to use with the Certificate Authority. MDDriveMode always|auto|manual auto s E
-Control when it is allowed to obtain/renew certificates. MDHttpProxy url s E
-Define a proxy for outgoing connections. MDMember hostname s E
-Additional hostname for the managed domain. MDMembers auto|manual auto s E
-Control if the alias domain names are automatically added. MDMustStaple on|off off s E
-Control if new certificates carry the OCSP Must Staple flag. MDNotifyCmd path [ args ] s E
-Run a program when Managed Domain are ready. MDomain dns-name [ other-dns-name... ] [auto|manual] s E
-Define list of domain names that belong to one group. <MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet> s E
-Container for directives applied to the same managed domains. MDPortMap map1 [ map2 ] 80:80 443:443 s E
-Map external to internal ports for domain ownership verification. MDPrivateKeys type [ params... ] RSA 2048 s E
-Set type and size of the private keys generated. MDRenewWindow duration 33% s E
-Control when a certificate will be renewed. MDRequireHttps off|temporary|permanent off s E
-Redirects http: traffic to https: for Managed Domains. MDStoreDir path md s E
-Path on the local file system to store the Managed Domains data. MemcacheConnTTL num[units] 15s sv E
+Keepalive time for idle connections MaxSpareServers number 10 s M
+アイドルな子サーバプロセスの最大個数 MaxSpareThreads number s M
+アイドルスレッドの最大数 MaxThreads number 2048 s M
+Set the maximum number of worker threads MDActivationDelay duration s X
+How long to delay activation of new certificates MDBaseServer on|off off s X
+Control if base server may be managed or only virtual hosts. MDCAChallenges name [ name ... ] tls-alpn-01 http-01 + s X
+Type of ACME challenge used to prove domain ownership. MDCertificateAgreement accepted s X
+You confirm that you accepted the Terms of Service of the Certificate
+ Authority. MDCertificateAuthority url letsencrypt s X
+The URL(s) of the ACME Certificate Authority to use. MDCertificateCheck name url s X
+Set name and URL pattern for a certificate monitoring sitSet name and URL pattern for a certificate monitoring sitee MDCertificateFile path-to-pem-file s X
+Specify a static certificate file for the MD. MDCertificateKeyFile path-to-file s X
+Specify a static private key for for the static cerrtificate. MDCertificateMonitor name url crt.sh https://crt. + s X
+The URL of a certificate log monitor. MDCertificateProtocol protocol ACME s X
+The protocol to use with the Certificate Authority. MDCertificateStatus on|off on s X
+Exposes public certificate information in JSON. MDChallengeDns01 path-to-command s X
+Set the command for setup/teardown of dns-01 challenges MDChallengeDns01Version 1|2 1 s X
+Set the type of arguments to call MDChallengeDns01 with MDContactEmail address s X
+Email address used for account registration MDDriveMode always|auto|manual auto s X
+former name of MDRenewMode. MDExternalAccountBinding key-id hmac-64 | none | file none s X
+Set the external account binding keyid and hmac values to use at CA MDHttpProxy url s X
+Define a proxy for outgoing connections. MDMatchNames all|servernames all s X
+Determines how DNS names are matched to vhosts MDMember hostname s X
+Additional hostname for the managed domain. MDMembers auto|manual auto s X
+Control if the alias domain names are automatically added. MDMessageCmd path-to-cmd optional-args s X
+Handle events for Manage Domains MDMustStaple on|off off s X
+Control if new certificates carry the OCSP Must Staple flag. MDNotifyCmd path [ args ] s X
+Run a program when a Managed Domain is ready. MDomain dns-name [ other-dns-name... ] [auto|manual] s X
+Define list of domain names that belong to one group. <MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet> s X
+Container for directives applied to the same managed domains. MDPortMap map1 [ map2 ] http:80 https:443 s X
+Map external to internal ports for domain ownership verification. MDPrivateKeys type [ params... ] RSA 2048 s X
+Set type and size of the private keys generated. MDRenewMode always|auto|manual auto s X
+Controls if certificates shall be renewed. MDRenewWindow duration 33% s X
+Control when a certificate will be renewed. MDRequireHttps off|temporary|permanent off s X
+Redirects http: traffic to https: for Managed Domains. MDRetryDelay duration 5s s X
+Time length for first retry, doubled on every consecutive error. MDRetryFailover number 13 s X
+The number of errors before a failover to another CA is triggered MDServerStatus on|off on s X
+Control if Managed Domain information is added to server-status. MDStapleOthers on|off on s X
+Enable stapling for certificates not managed by mod_md. MDStapling on|off off s X
+Enable stapling for all or a particular MDomain. MDStaplingKeepResponse duration 7d s X
+Controls when old responses should be removed. MDStaplingRenewWindow duration 33% s X
+Control when the stapling responses will be renewed. MDStoreDir path md s X
+Path on the local file system to store the Managed Domains data. MDStoreLocks on|off|duration off s X
+Configure locking of store for updates MDWarnWindow duration 10% s X
+Define the time window when you want to be warned about an expiring certificate. MemcacheConnTTL num[units] 15s sv E
+Keepalive time for idle connections MergeSlashes ON|OFF ON sv C Controls whether the server merges consecutive slashes in URLs.
+ MergeTrailers [on|off] off sv C Determines whether trailers are merged into headers MetaDir directory .web svdh E
@@ -706,86 +754,92 @@ malicious privileges-aware code.Name of the directory to find CERN-style meta information
files Protocols protocol ... http/1.1 sv C Protocols available for a server/virtual host ProtocolsHonorOrder On|Off On sv C Determines if order of Protocols determines precedence during negotiation <Proxy wildcard-url> ...</Proxy> sv E
-プロキシされるリソースに適用されるコンテナ ProxyAddHeaders Off|On On svd E
-Add proxy information in X-Forwarded-* headers ProxyBadHeader IsError|Ignore|StartBody IsError sv E
-応答におかしなヘッダがある場合の扱い方を決める ProxyBlock *|word|host|domain
-[word|host|domain] ... sv E
-プロキシ接続を禁止する語句、ホスト名、ドメインを指定する ProxyDomain Domain sv E
-プロキシされたリクエストのデフォルトのドメイン名 ProxyErrorOverride On|Off Off sv E
-プロキシされたコンテンツのエラーページを上書きする ProxyExpressDBMFile <pathname> sv E
-Pathname to DBM file. ProxyExpressDBMFile <type> sv E
-DBM type of file. ProxyExpressEnable [on|off] sv E
-Enable the module functionality. ProxyFCGIBackendType FPM|GENERIC FPM svdh E
-Specify the type of backend FastCGI application ProxyFCGISetEnvIf conditional-expression
+ Proxy100Continue Off|On On svd E
+Forward 100-continue expectation to the origin server ProxyAddHeaders Off|On On svd E
+Add proxy information in X-Forwarded-* headers ProxyBadHeader IsError|Ignore|StartBody IsError sv E
+応答におかしなヘッダがある場合の扱い方を決める ProxyBlock *|word|host|domain
+[word|host|domain] ... sv E
+プロキシ接続を禁止する語句、ホスト名、ドメインを指定する ProxyDomain Domain sv E
+プロキシされたリクエストのデフォルトのドメイン名 ProxyErrorOverride On|Off Off sv E
+プロキシされたコンテンツのエラーページを上書きする ProxyExpressDBMFile pathname sv E
+Pathname to DBM file. ProxyExpressDBMType type default sv E
+DBM type of file. ProxyExpressEnable on|off off sv E
+Enable the module functionality. ProxyFCGIBackendType FPM|GENERIC FPM svdh E
+Specify the type of backend FastCGI application ProxyFCGISetEnvIf conditional-expression
[!]environment-variable-name
- [value-expression] svdh E
-Allow variables sent to FastCGI servers to be fixed up ProxyFtpDirCharset character_set ISO-8859-1 svd E
-Define the character set for proxied FTP listings ProxyFtpEscapeWildcards on|off on svd E
-Whether wildcards in requested filenames are escaped when sent to the FTP server ProxyFtpListOnWildcard on|off on svd E
-Whether wildcards in requested filenames trigger a file listing ProxyHCExpr name {ap_expr expression} sv E
-Creates a named condition expression to use to determine health of the backend based on its response ProxyHCTemplate name parameter=setting [...] sv E
-Creates a named template for setting various health check parameters ProxyHCTPsize size 16 s E
-Sets the total server-wide size of the threadpool used for the health check workers ProxyHTMLBufSize bytes 8192 svd B Sets the buffer size increment for buffering inline scripts and
+ [value-expression] svdh E
+Allow variables sent to FastCGI servers to be fixed up ProxyFtpDirCharset character_set ISO-8859-1 svd E
+Define the character set for proxied FTP listings ProxyFtpEscapeWildcards on|off on svd E
+Whether wildcards in requested filenames are escaped when sent to the FTP server ProxyFtpListOnWildcard on|off on svd E
+Whether wildcards in requested filenames trigger a file listing ProxyHCExpr name {ap_expr expression} sv E
+Creates a named condition expression to use to determine health of the backend based on its response ProxyHCTemplate name parameter=setting [...] sv E
+Creates a named template for setting various health check parameters ProxyHCTPsize size 16 s E
+Sets the total server-wide size of the threadpool used for the health check workers ProxyHTMLBufSize bytes 8192 svd B
-Sets the buffer size increment for buffering inline scripts and
stylesheets. ProxyHTMLCharsetOut Charset | * svd B
-Specify a charset for mod_proxy_html output. ProxyHTMLDocType HTML|XHTML [Legacy]
OR
-
ProxyHTMLDocType fpi [SGML|XML]svd B
-Sets an HTML or XHTML document type declaration. ProxyHTMLEnable On|Off Off svd B
-Turns the proxy_html filter on or off. ProxyHTMLEvents attribute [attribute ...] svd B
-Specify attributes to treat as scripting events. ProxyHTMLExtended On|Off Off svd B Determines whether to fix links in inline scripts, stylesheets,
+ ProxyHTMLCharsetOut Charset | * svd B
+Specify a charset for mod_proxy_html output. ProxyHTMLDocType HTML|XHTML [Legacy]
OR
+
ProxyHTMLDocType fpi [SGML|XML]svd B
+Sets an HTML or XHTML document type declaration. ProxyHTMLEnable On|Off Off svd B
+Turns the proxy_html filter on or off. ProxyHTMLEvents attribute [attribute ...] svd B
+Specify attributes to treat as scripting events. ProxyHTMLExtended On|Off Off svd B
-Determines whether to fix links in inline scripts, stylesheets,
and scripting events. ProxyHTMLFixups [lowercase] [dospath] [reset] svd B
-Fixes for simple HTML errors. ProxyHTMLInterp On|Off Off svd B Enables per-request interpolation of
+ ProxyHTMLFixups [lowercase] [dospath] [reset] svd B
+Fixes for simple HTML errors. ProxyHTMLInterp On|Off Off svd B
-Enables per-request interpolation of
ProxyHTMLURLMap
rules.ProxyHTMLLinks element attribute [attribute2 ...] svd B
-Specify HTML elements that have URL attributes to be rewritten. ProxyHTMLMeta On|Off Off svd B Turns on or off extra pre-parsing of metadata in HTML
+ ProxyHTMLLinks element attribute [attribute2 ...] svd B
+Specify HTML elements that have URL attributes to be rewritten. ProxyHTMLMeta On|Off Off svd B
-Turns on or off extra pre-parsing of metadata in HTML
<head>
sections.ProxyHTMLStripComments On|Off Off svd B
-Determines whether to strip HTML comments. ProxyHTMLURLMap from-pattern to-pattern [flags] [cond] svd B
-Defines a rule to rewrite HTML links ProxyIOBufferSize bytes 8192 sv E
-内部データスループットバッファのサイズを決定する <ProxyMatch regex> ...</ProxyMatch> sv E
-正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ ProxyMaxForwards number 10 sv E
-リクエストがフォワードされるプロキシの最大数 ProxyPass [path] !|url [key=value key=value ...]] svd E
-リモートサーバをローカルサーバの URL 空間にマップする ProxyPassInherit On|Off On sv E
-Inherit ProxyPass directives defined from the main server svd E
-Enable Environment Variable interpolation in Reverse Proxy configurations svd E
-Maps remote servers into the local server URL-space using regular expressions ProxyPassReverse [path] url svd E リバースプロキシされたサーバから送られた HTTP 応答ヘッダの
+ ProxyHTMLStripComments On|Off Off svd B
+Determines whether to strip HTML comments. ProxyHTMLURLMap from-pattern to-pattern [flags] [cond] svd B
+Defines a rule to rewrite HTML links ProxyIOBufferSize bytes 8192 sv E
+内部データスループットバッファのサイズを決定する <ProxyMatch regex> ...</ProxyMatch> sv E
+正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ ProxyMaxForwards number 10 sv E
+リクエストがフォワードされるプロキシの最大数 ProxyPass [path] !|url [key=value key=value ...]] svd E
+リモートサーバをローカルサーバの URL 空間にマップする ProxyPassInherit On|Off On sv E
+Inherit ProxyPass directives defined from the main server svd E
+Enable Environment Variable interpolation in Reverse Proxy configurations svd E
+Maps remote servers into the local server URL-space using regular expressions ProxyPassReverse [path] url svd E
-リバースプロキシされたサーバから送られた HTTP 応答ヘッダの
URL を調整する ProxyPassReverseCookieDomain internal-domain public-domain svd E リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を
+ ProxyPassReverseCookieDomain internal-domain public-domain svd E
-リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を
調整する ProxyPassReverseCookiePath internal-path public-path svd E Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を
+ ProxyPassReverseCookiePath internal-path public-path svd E
-Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を
調整する ProxyPreserveHost On|Off Off sv E
-プロキシリクエストに、受け付けた Host HTTP ヘッダを使う ProxyReceiveBufferSize bytes 0 sv E
-プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ ProxyRemote match remote-server sv E
-特定のリクエストを扱う時に使われるリモートプロキシを指定する ProxyRemoteMatch regex remote-server sv E
-正規表現でのマッチによるリクエストを扱うリモートプロキシの指定 ProxyRequests On|Off Off sv E
-フォワード (標準の) プロキシリクエストを有効にする ProxySCGIInternalRedirect On|Off|Headername On svd E Enable or disable internal redirect responses from the
+ ProxyPreserveHost On|Off Off sv E
+プロキシリクエストに、受け付けた Host HTTP ヘッダを使う ProxyReceiveBufferSize bytes 0 sv E
+プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ ProxyRemote match remote-server sv E
+特定のリクエストを扱う時に使われるリモートプロキシを指定する ProxyRemoteMatch regex remote-server sv E
+正規表現でのマッチによるリクエストを扱うリモートプロキシの指定 ProxyRequests On|Off Off sv E
+フォワード (標準の) プロキシリクエストを有効にする ProxySCGIInternalRedirect On|Off|Headername On svd E
-Enable or disable internal redirect responses from the
backend ProxySCGISendfile On|Off|Headername Off svd E Enable evaluation of X-Sendfile pseudo response
+ ProxySCGISendfile On|Off|Headername Off svd E
-Enable evaluation of X-Sendfile pseudo response
header d E
-Set various Proxy balancer or member parameters ProxySourceAddress address sv E
-Set local IP address for outgoing proxy connections sv E
-Show Proxy LoadBalancer status in mod_status ProxyTimeout seconds 300 sv E
-プロキシされたリクエストのネットワークタイムアウト ProxyVia On|Off|Full|Block Off sv E プロキシされたリクエストの Via
HTTP 応答ヘッダ
+d E
+Set various Proxy balancer or member parameters ProxySourceAddress address sv E
+Set local IP address for outgoing proxy connections sv E
+Show Proxy LoadBalancer status in mod_status ProxyTimeout seconds 300 sv E
+プロキシされたリクエストのネットワークタイムアウト ProxyVia On|Off|Full|Block Off sv E
-プロキシされたリクエストの Via
HTTP 応答ヘッダ
により提供される情報QualifyRedirectURL ON|OFF OFF svd C Controls whether the REDIRECT_URL environment variable is
+ ProxyWebsocketFallbackToProxyHttp On|Off On sv E
+Instructs this module to let mod_proxy_http
handle the requestQualifyRedirectURL On|Off Off svd C
-Controls whether the REDIRECT_URL environment variable is
fully qualified ReadmeName filename svdh B
-インデックス一覧の最後に挿入されるファイルの名前 ReceiveBufferSize bytes 0 s M
-TCP 受信バッファサイズ Redirect [status] URL-path
-URL svdh B クライアントが違う URL を取得するように外部へのリダイレクトを
+ ReadBufferSize bytes 8192 svd C
+Size of the buffers used to read data ReadmeName filename svdh B
+インデックス一覧の最後に挿入されるファイルの名前 ReceiveBufferSize bytes 0 s M
+TCP 受信バッファサイズ Redirect [status] URL-path
+URL svdh B
-クライアントが違う URL を取得するように外部へのリダイレクトを
送る RedirectMatch [status] regex
-URL svdh B 現在の URL への正規表現のマッチにより
+ RedirectMatch [status] regex
+URL svdh B
-現在の URL への正規表現のマッチにより
外部へのリダイレクトを送る RedirectPermanent URL-path URL svdh B クライアントが違う URL を取得するように外部への永久的な
+ RedirectPermanent URL-path URL svdh B
+クライアントが違う URL を取得するように外部への永久的な
リダイレクトを送る RedirectRelative On|Off Off svd B Allows relative redirect targets. RedirectTemp URL-path URL svdh B
+クライアントが違う URL を取得するように外部への一時的な
リダイレクトを送る RedisConnPoolTTL num[units] 15s sv E
+TTL used for the connection pool with the Redis server(s) RedisTimeout num[units] 5s sv E R/W timeout used for the connection with the Redis server(s) ReflectorHeader inputheader [outputheader] svdh B
-Reflect an input header to the output headers RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOLLAR_ENDONLY s C
+Allow to configure global/default options for regexes RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON + s C Allow to configure global/default options for regexes RegisterHttpMethod method [method [...]] s C Register non-standard HTTP methods RemoteIPHeader header-field sv B Declare the header field which should be parsed for useragent IP addresses RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ... sv B
@@ -816,9 +870,11 @@ headerDeclare client intranet IP addresses trusted to present the RemoteIPHeader value RequestHeader set|append|add|unset header
[value] [early|env=[!]variable] svdh E HTTP リクエストヘッダの設定 RequestReadTimeout
+[handshake=timeout[-maxtimeout][,MinRate=rate]
[header=timeout[-maxtimeout][,MinRate=rate]
[body=timeout[-maxtimeout][,MinRate=rate]
- sv E Set timeout values for receiving request headers and body from client.
+ handshake=0 header= + sv E Set timeout values for completing the TLS handshake, receiving
+the request headers and/or body from client.
Require [not] entity-name
[entity-name] ... dh B Tests whether an authenticated user is authorized by
@@ -884,7 +940,7 @@ of a request or the last 63, assuming the request itself is greater than
SessionCookieName name attributes svdh E Name and attributes for the RFC2109 cookie storing the session SessionCookieName2 name attributes svdh E Name and attributes for the RFC2965 cookie storing the session SessionCookieRemove On|Off Off svdh E
-Control for whether session cookies should be removed from incoming HTTP headers SessionCryptoCipher name svdh X
+The crypto cipher to be used to encrypt the session SessionCryptoCipher name aes256 svdh X The crypto cipher to be used to encrypt the session SessionCryptoDriver name [param[=value]] s X The crypto driver to be used to encrypt the session SessionCryptoPassphrase secret [ secret ... ] svdh X The key used to encrypt the session SessionCryptoPassphraseFile filename svd X
@@ -899,129 +955,134 @@ of a request or the last 63, assuming the request itself is greater than
File containing keys used to encrypt the session SessionEnv On|Off Off svdh E Control whether the contents of the session are written to the
HTTP_SESSION environment variable SessionExclude path svdh E
-Define URL prefixes for which a session is ignored SessionHeader header svdh E
-Import session updates from a given HTTP response header SessionInclude path svdh E
-Define URL prefixes for which a session is valid SessionMaxAge maxage 0 svdh E
-Define a maximum age in seconds for a session SetEnv env-variable value svdh B
-環境変数を設定する SetEnvIf attribute
+ SessionExpiryUpdateInterval interval 0 (always update) svdh E
+Define the number of seconds a session's expiry may change without
+the session being updated SessionHeader header svdh E
+Import session updates from a given HTTP response header SessionInclude path svdh E
+Define URL prefixes for which a session is valid SessionMaxAge maxage 0 svdh E
+Define a maximum age in seconds for a session SetEnv env-variable value svdh B
+環境変数を設定する SetEnvIf attribute
regex [!]env-variable[=value]
- [[!]env-variable[=value]] ... svdh B リクエストの属性に基づいて環境変数を設定する
+ [[!]env-variable[=value]] ... svdh B
-リクエストの属性に基づいて環境変数を設定する
svdh B
-Sets environment variables based on an ap_expr expression
スタックのバイト数SetEnvIfNoCase attribute regex
+ svdh B
+Sets environment variables based on an ap_expr expression SetEnvIfNoCase attribute regex
[!]env-variable[=value]
- [[!]env-variable[=value]] ... svdh B
-リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する SetHandler handler-name|None svdh C
-マッチするファイルがハンドラで処理されるようにする SetInputFilter filter[;filter...] svdh C
-クライアントのリクエストや POST の入力を処理するフィルタを設定する SetOutputFilter filter[;filter...] svdh C
-サーバの応答を処理するフィルタを設定する SSIEndTag tag "-->" sv B
-include 要素を終了させる文字列 SSIErrorMsg message "[an error occurred + svdh B
-SSI のエラーがあったときに表示されるエラーメッセージ SSIETag on|off off dh B
-Controls whether ETags are generated by the server. SSILastModified on|off off dh B Controls whether Last-Modified
headers are generated by the
+ [[!]env-variable[=value]] ...svdh B
+リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する SetHandler handler-name|None svdh C
+マッチするファイルがハンドラで処理されるようにする SetInputFilter filter[;filter...] svdh C
+クライアントのリクエストや POST の入力を処理するフィルタを設定する SetOutputFilter filter[;filter...] svdh C
+サーバの応答を処理するフィルタを設定する SSIEndTag tag "-->" sv B
+include 要素を終了させる文字列 SSIErrorMsg message "[an error occurred + svdh B
+SSI のエラーがあったときに表示されるエラーメッセージ SSIETag on|off off dh B
+Controls whether ETags are generated by the server. SSILastModified on|off off dh B
-Controls whether Last-Modified
headers are generated by the
server.SSILegacyExprParser on|off off dh B
-Enable compatibility mode for conditional expressions. SSIStartTag tag "<!--#" sv B
-include 要素を開始する文字列 SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M + svdh B
-日付けを現す文字列の書式を設定する SSIUndefinedEcho string "(none)" svdh B
-未定義の変数が echo されたときに表示される文字列 SSLCACertificateFile file-path sv E File of concatenated PEM-encoded CA Certificates
+ SSILegacyExprParser on|off off dh B
+Enable compatibility mode for conditional expressions. SSIStartTag tag "<!--#" sv B
+include 要素を開始する文字列 SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M + svdh B
+日付けを現す文字列の書式を設定する SSIUndefinedEcho string "(none)" svdh B
+未定義の変数が echo されたときに表示される文字列 SSLCACertificateFile file-path sv E
-File of concatenated PEM-encoded CA Certificates
for Client Auth SSLCACertificatePath directory-path sv E Directory of PEM-encoded CA Certificates for
+ SSLCACertificatePath directory-path sv E
-Directory of PEM-encoded CA Certificates for
Client Auth SSLCADNRequestFile file-path sv E File of concatenated PEM-encoded CA Certificates
+ SSLCADNRequestFile file-path sv E
-File of concatenated PEM-encoded CA Certificates
for defining acceptable CA names SSLCADNRequestPath directory-path sv E Directory of PEM-encoded CA Certificates for
+ SSLCADNRequestPath directory-path sv E
-Directory of PEM-encoded CA Certificates for
defining acceptable CA names SSLCARevocationCheck chain|leaf|none flags none sv E
-Enable CRL-based revocation checking SSLCARevocationFile file-path sv E File of concatenated PEM-encoded CA CRLs for
+ SSLCARevocationCheck chain|leaf|none [flags ...] none sv E
+Enable CRL-based revocation checking SSLCARevocationFile file-path sv E
-File of concatenated PEM-encoded CA CRLs for
Client Auth SSLCARevocationPath directory-path sv E Directory of PEM-encoded CA CRLs for
+ SSLCARevocationPath directory-path sv E
-Directory of PEM-encoded CA CRLs for
Client Auth SSLCertificateChainFile file-path sv E
-File of PEM-encoded Server CA Certificates SSLCertificateFile file-path sv E
-Server PEM-encoded X.509 certificate data file SSLCertificateKeyFile file-path sv E
-Server PEM-encoded private key file SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on + svdh E Cipher Suite available for negotiation in SSL
+ SSLCertificateChainFile file-path sv E
+File of PEM-encoded Server CA Certificates SSLCertificateFile file-path|certid sv E
+Server PEM-encoded X.509 certificate data file or token identifier SSLCertificateKeyFile file-path|keyid sv E
+Server PEM-encoded private key file SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on + svdh E
-Cipher Suite available for negotiation in SSL
handshake SSLCompression on|off off sv E
-Enable compression on the SSL level SSLCryptoDevice engine builtin s E
-Enable use of a cryptographic hardware accelerator SSLEngine on|off|optional off sv E
-SSL Engine Operation Switch SSLFIPS on|off off s E
-SSL FIPS mode Switch SSLHonorCipherOrder on|off off sv E
-Option to prefer the server's cipher preference order SSLInsecureRenegotiation on|off off sv E
-Option to enable support for insecure renegotiation SSLOCSDefaultResponder uri sv E
-Set the default responder URI for OCSP validation SSLOCSPEnable on|leaf|off off sv E
-Enable OCSP validation of the client certificate chain SSLOCSPNoverify On/Off Off sv E
-skip the OCSP responder certificates verification SSLOCSPOverrideResponder on|off off sv E
-Force use of the default responder URI for OCSP validation SSLOCSPProxyURL url sv E
-Proxy URL to use for OCSP requests SSLOCSPResponderCertificateFile file sv E
-Set of trusted PEM encoded OCSP responder certificates SSLOCSPResponderTimeout seconds 10 sv E
-Timeout for OCSP queries SSLOCSPResponseMaxAge seconds -1 sv E
-Maximum allowable age for OCSP responses SSLOCSPResponseTimeSkew seconds 300 sv E
-Maximum allowable time skew for OCSP response validation SSLOCSPUseRequestNonce on|off on sv E
-Use a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-value sv E
-Configure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ... svdh E
-Configure various SSL engine run-time options SSLPassPhraseDialog type builtin s E Type of pass phrase dialog for encrypted private
+ SSLCompression on|off off sv E
+Enable compression on the SSL level SSLCryptoDevice engine builtin s E
+Enable use of a cryptographic hardware accelerator SSLEngine on|off|optional off sv E
+SSL Engine Operation Switch SSLFIPS on|off off s E
+SSL FIPS mode Switch SSLHonorCipherOrder on|off off sv E
+Option to prefer the server's cipher preference order SSLInsecureRenegotiation on|off off sv E
+Option to enable support for insecure renegotiation SSLOCSPDefaultResponder uri sv E
+Set the default responder URI for OCSP validation SSLOCSPEnable on|leaf|off off sv E
+Enable OCSP validation of the client certificate chain SSLOCSPNoverify on|off off sv E
+skip the OCSP responder certificates verification SSLOCSPOverrideResponder on|off off sv E
+Force use of the default responder URI for OCSP validation SSLOCSPProxyURL url sv E
+Proxy URL to use for OCSP requests SSLOCSPResponderCertificateFile file sv E
+Set of trusted PEM encoded OCSP responder certificates SSLOCSPResponderTimeout seconds 10 sv E
+Timeout for OCSP queries SSLOCSPResponseMaxAge seconds -1 sv E
+Maximum allowable age for OCSP responses SSLOCSPResponseTimeSkew seconds 300 sv E
+Maximum allowable time skew for OCSP response validation SSLOCSPUseRequestNonce on|off on sv E
+Use a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-value sv E
+Configure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ... svdh E
+Configure various SSL engine run-time options SSLPassPhraseDialog type builtin s E
-Type of pass phrase dialog for encrypted private
keys SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 + sv E
-Configure usable SSL/TLS protocol versions SSLProxyCACertificateFile file-path sv E File of concatenated PEM-encoded CA Certificates
+ SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 + sv E
+Configure usable SSL/TLS protocol versions SSLProxyCACertificateFile file-path sv E
-File of concatenated PEM-encoded CA Certificates
for Remote Server Auth SSLProxyCACertificatePath directory-path sv E Directory of PEM-encoded CA Certificates for
+ SSLProxyCACertificatePath directory-path sv E
-Directory of PEM-encoded CA Certificates for
Remote Server Auth SSLProxyCARevocationCheck chain|leaf|none none sv E
-Enable CRL-based revocation checking for Remote Server Auth SSLProxyCARevocationFile file-path sv E File of concatenated PEM-encoded CA CRLs for
+ SSLProxyCARevocationCheck chain|leaf|none none sv E
+Enable CRL-based revocation checking for Remote Server Auth SSLProxyCARevocationFile file-path sv E
-File of concatenated PEM-encoded CA CRLs for
Remote Server Auth SSLProxyCARevocationPath directory-path sv E Directory of PEM-encoded CA CRLs for
+ SSLProxyCARevocationPath directory-path sv E
-Directory of PEM-encoded CA CRLs for
Remote Server Auth SSLProxyCheckPeerCN on|off on sv E Whether to check the remote server certificate's CN field
+ SSLProxyCheckPeerCN on|off on sv E
-Whether to check the remote server certificate's CN field
SSLProxyCheckPeerExpire on|off on sv E Whether to check if remote server certificate is expired
+ SSLProxyCheckPeerExpire on|off on sv E
-Whether to check if remote server certificate is expired
SSLProxyCheckPeerName on|off on sv E Configure host name checking for remote server certificates
+ SSLProxyCheckPeerName on|off on sv E
-Configure host name checking for remote server certificates
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H + sv E Cipher Suite available for negotiation in SSL
+ SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H + sv E
-Cipher Suite available for negotiation in SSL
proxy handshake SSLProxyEngine on|off off sv E
-SSL Proxy Engine Operation Switch SSLProxyMachineCertificateChainFile filename sv E
-File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate SSLProxyMachineCertificateFile filename sv E
-File of concatenated PEM-encoded client certificates and keys to be used by the proxy SSLProxyMachineCertificatePath directory sv E
-Directory of PEM-encoded client certificates and keys to be used by the proxy SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 + sv E
-Configure usable SSL protocol flavors for proxy usage SSLProxyVerify level none sv E
-Type of remote server Certificate verification SSLProxyVerifyDepth number 1 sv E Maximum depth of CA Certificates in Remote Server
+ SSLProxyEngine on|off off sv E
+SSL Proxy Engine Operation Switch SSLProxyMachineCertificateChainFile filename sv E
+File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate SSLProxyMachineCertificateFile filename sv E
+File of concatenated PEM-encoded client certificates and keys to be used by the proxy SSLProxyMachineCertificatePath directory sv E
+Directory of PEM-encoded client certificates and keys to be used by the proxy SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 + sv E
+Configure usable SSL protocol flavors for proxy usage SSLProxyVerify level none sv E
+Type of remote server Certificate verification SSLProxyVerifyDepth number 1 sv E
-Maximum depth of CA Certificates in Remote Server
Certificate verification SSLRandomSeed context source
-[bytes] s E Pseudo Random Number Generator (PRNG) seeding
+ SSLRandomSeed context source
+[bytes] s E
-Pseudo Random Number Generator (PRNG) seeding
source SSLRenegBufferSize bytes 131072 dh E
-Set the size for the SSL renegotiation buffer SSLRequire expression dh E Allow access only when an arbitrarily complex
+ SSLRenegBufferSize bytes 131072 dh E
+Set the size for the SSL renegotiation buffer SSLRequire expression dh E
-Allow access only when an arbitrarily complex
boolean expression is true SSLRequireSSL dh E Deny access when SSL is not used for the
+ SSLRequireSSL dh E
-Deny access when SSL is not used for the
HTTP request SSLSessionCache type none s E Type of the global/inter-process SSL Session
+ SSLSessionCache type none s E
-Type of the global/inter-process SSL Session
Cache SSLSessionCacheTimeout seconds 300 sv E Number of seconds before an SSL session expires
+ SSLSessionCacheTimeout seconds 300 sv E
-Number of seconds before an SSL session expires
in the Session Cache SSLSessionTicketKeyFile file-path sv E
-Persistent encryption/decryption key for TLS session tickets SSLSessionTickets on|off on sv E
-Enable or disable use of TLS session tickets SSLSRPUnknownUserSeed secret-string sv E
-SRP unknown user seed SSLSRPVerifierFile file-path sv E
-Path to SRP verifier file SSLStaplingCache type s E
-Configures the OCSP stapling cache SSLStaplingErrorCacheTimeout seconds 600 sv E
-Number of seconds before expiring invalid responses in the OCSP stapling cache SSLStaplingFakeTryLater on|off on sv E
-Synthesize "tryLater" responses for failed OCSP stapling queries SSLStaplingForceURL uri sv E
-Override the OCSP responder URI specified in the certificate's AIA extension SSLStaplingResponderTimeout seconds 10 sv E
-Timeout for OCSP stapling queries SSLStaplingResponseMaxAge seconds -1 sv E
-Maximum allowable age for OCSP stapling responses SSLStaplingResponseTimeSkew seconds 300 sv E
-Maximum allowable time skew for OCSP stapling response validation SSLStaplingReturnResponderErrors on|off on sv E
-Pass stapling related OCSP errors on to client SSLStaplingStandardCacheTimeout seconds 3600 sv E
-Number of seconds before expiring responses in the OCSP stapling cache SSLStrictSNIVHostCheck on|off off sv E Whether to allow non-SNI clients to access a name-based virtual
+ SSLSessionTicketKeyFile file-path sv E
+Persistent encryption/decryption key for TLS session tickets SSLSessionTickets on|off on sv E
+Enable or disable use of TLS session tickets SSLSRPUnknownUserSeed secret-string sv E
+SRP unknown user seed SSLSRPVerifierFile file-path sv E
+Path to SRP verifier file SSLStaplingCache type s E
+Configures the OCSP stapling cache SSLStaplingErrorCacheTimeout seconds 600 sv E
+Number of seconds before expiring invalid responses in the OCSP stapling cache SSLStaplingFakeTryLater on|off on sv E
+Synthesize "tryLater" responses for failed OCSP stapling queries SSLStaplingForceURL uri sv E
+Override the OCSP responder URI specified in the certificate's AIA extension SSLStaplingResponderTimeout seconds 10 sv E
+Timeout for OCSP stapling queries SSLStaplingResponseMaxAge seconds -1 sv E
+Maximum allowable age for OCSP stapling responses SSLStaplingResponseTimeSkew seconds 300 sv E
+Maximum allowable time skew for OCSP stapling response validation SSLStaplingReturnResponderErrors on|off on sv E
+Pass stapling related OCSP errors on to client SSLStaplingStandardCacheTimeout seconds 3600 sv E
+Number of seconds before expiring responses in the OCSP stapling cache SSLStrictSNIVHostCheck on|off off sv E
-Whether to allow non-SNI clients to access a name-based virtual
host.
SSLUserName varname sdh E
-Variable name to determine user name SSLUseStapling on|off off sv E
-Enable stapling of OCSP responses in the TLS handshake SSLVerifyClient level none svdh E
-Type of Client Certificate verification SSLVerifyDepth number 1 svdh E Maximum depth of CA Certificates in Client
+ SSLUserName varname sdh E
+Variable name to determine user name SSLUseStapling on|off off sv E
+Enable stapling of OCSP responses in the TLS handshake SSLVerifyClient level none svdh E
+Type of Client Certificate verification SSLVerifyDepth number 1 svdh E
-Maximum depth of CA Certificates in Client
Certificate verification StartServers number s M
-起動時に生成される子サーバプロセスの数 StartThreads number s M
+起動時に生成されるスレッドの数 StartServers number s M
+起動時に生成される子サーバプロセスの数 StartThreads number s M
+起動時に生成されるスレッドの数 StrictHostCheck ON|OFF OFF sv C Controls whether the server requires the requested hostname be
+ listed enumerated in the virtual host handling the request
+ Substitute s/pattern/substitution/[infq] dh E Pattern to filter the response content SubstituteInheritBefore on|off off dh E Change the merge order of inherited patterns SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dh E
@@ -1034,50 +1095,65 @@ Certificate verificationSet the maximum line size TimeOut seconds 60 sv C
-各イベントについて、リクエストを失敗させるまでにサーバが
待つ時間を設定 TraceEnable [on|off|extended] on s C TRACE
メソッドのリクエストに対する応答方法を決める
+TLSCertificate cert_file [key_file] sv X
+adds a certificate and key (PEM encoded) to a server/virtual host. TLSCiphersPrefer cipher(-list) sv X
+defines ciphers that are preferred. TLSCiphersSuppress cipher(-list) sv X
+defines ciphers that are not to be used. TLSEngine [address:]port s X
+defines on which address+port the module shall handle incoming connections. TLSHonorClientOrder on|off on sv X
+determines if the order of ciphers supported by the client is honored TLSOptions [+|-]option svdh X
+enables SSL variables for requests. TLSProtocol version+ v1.2+ sv X
+specifies the minimum version of the TLS protocol to use. TLSProxyCA file.pem sv X
+sets the root certificates to validate the backend server with. TLSProxyCiphersPrefer cipher(-list) sv X
+defines ciphers that are preferred for a proxy connection. TLSProxyCiphersSuppress cipher(-list) sv X
+defines ciphers that are not to be used for a proxy connection. TLSProxyEngine on|off sv X
+enables TLS for backend connections. TLSProxyMachineCertificate cert_file [key_file] sv X
+adds a certificate and key file (PEM encoded) to a proxy setup. TLSProxyProtocol version+ v1.2+ sv X
+specifies the minimum version of the TLS protocol to use in proxy connections. TLSSessionCache cache-spec s X
+specifies the cache for TLS session resumption. TLSStrictSNI on|off on s X
+enforces exact matches of client server indicators (SNI) against host names. TraceEnable [on|off|extended] on s C
-TRACE
メソッドのリクエストに対する応答方法を決める
TransferLog file|pipe sv B
-ログファイルの位置を指定 TypesConfig file-path conf/mime.types s
-mime.types
ファイルの位置UnDefine parameter-name s C
-Undefine the existence of a variable UndefMacro name svd B
-Undefine a macro UnsetEnv env-variable [env-variable]
-... svdh B
-環境から変数を取り除く Use name [value1 ... valueN]
- svd B
-Use a macro UseCanonicalName On|Off|Dns Off svd C
-サーバが自分自身の名前とポートを決定する方法を設定する UseCanonicalPhysicalPort On|Off Off svd C 自分自身の名前とポート番号を解決する方法を設定する
+ TransferLog file|pipe sv B
+ログファイルの位置を指定 TypesConfig file-path conf/mime.types s
+mime.types
ファイルの位置UnDefine parameter-name s C
+Undefine the existence of a variable UndefMacro name svd B
+Undefine a macro UnsetEnv env-variable [env-variable]
+... svdh B
+環境から変数を取り除く Use name [value1 ... valueN]
+ svd B
+Use a macro UseCanonicalName On|Off|Dns Off svd C
+サーバが自分自身の名前とポートを決定する方法を設定する UseCanonicalPhysicalPort On|Off Off svd C
-自分自身の名前とポート番号を解決する方法を設定する
User unix-userid #-1 s B The userid under which the server will answer
+ User unix-userid #-1 s B
-The userid under which the server will answer
requests UserDir directory-filename [directory-filename] ... sv B
-ユーザ専用ディレクトリの位置 VHostCGIMode On|Off|Secure On v X Determines whether the virtualhost can run
+ UserDir directory-filename [directory-filename] ... sv B
+ユーザ専用ディレクトリの位置 VHostCGIMode On|Off|Secure On v X
-Determines whether the virtualhost can run
subprocesses, and the privileges available to subprocesses. VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ... v X Assign arbitrary privileges to subprocesses created
+ VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ... v X
-Assign arbitrary privileges to subprocesses created
by a virtual host. VHostGroup unix-groupid v X
-Sets the Group ID under which a virtual host runs. VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ... v X
-Assign arbitrary privileges to a virtual host. VHostSecure On|Off On v X Determines whether the server runs with enhanced security
+ VHostGroup unix-groupid v X
+Sets the Group ID under which a virtual host runs. VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ... v X
+Assign arbitrary privileges to a virtual host. VHostSecure On|Off On v X
-Determines whether the server runs with enhanced security
for the virtualhost. VHostUser unix-userid v X
-Sets the User ID under which a virtual host runs. VirtualDocumentRoot interpolated-directory|none none sv E Dynamically configure the location of the document root
+ VHostUser unix-userid v X
+Sets the User ID under which a virtual host runs. VirtualDocumentRoot interpolated-directory|none none sv E
-Dynamically configure the location of the document root
for a given virtual host VirtualDocumentRootIP interpolated-directory|none none sv E Dynamically configure the location of the document root
+ VirtualDocumentRootIP interpolated-directory|none none sv E
-Dynamically configure the location of the document root
for a given virtual host
ko |
tr |
zh-cn <VirtualHost
+ <VirtualHost
addr[:port] [addr[:port]]
- ...> ... </VirtualHost> s C 特定のホスト名や IP アドレスのみに適用されるディレクティブを
+ ...> ... </VirtualHost> s C
-特定のホスト名や IP アドレスのみに適用されるディレクティブを
囲む VirtualScriptAlias interpolated-directory|none none sv E Dynamically configure the location of the CGI directory for
+ VirtualScriptAlias interpolated-directory|none none sv E
-Dynamically configure the location of the CGI directory for
a given virtual host VirtualScriptAliasIP interpolated-directory|none none sv E Dynamically configure the location of the CGI directory for
+ VirtualScriptAliasIP interpolated-directory|none none sv E
-Dynamically configure the location of the CGI directory for
a given virtual host WatchdogInterval time-interval[s] 1 s B
-Watchdog interval in seconds XBitHack on|off|full off svdh B 実行ビットが設定されたファイルの SSI ディレクティブを
+ WatchdogInterval time-interval[s] 1 s B
+Watchdog interval in seconds XBitHack on|off|full off svdh B
-実行ビットが設定されたファイルの SSI ディレクティブを
解析する xml2EncAlias charset alias [alias ...] s B
-Recognise Aliases for encoding values xml2EncDefault name svdh B Sets a default encoding to assume when absolutely no information
+ xml2EncAlias charset alias [alias ...] s B
+Recognise Aliases for encoding values xml2EncDefault name svdh B
-Sets a default encoding to assume when absolutely no information
can be automatically detected xml2StartParse element [element ...] svdh B
+Advise the parser to skip leading junk. xml2StartParse element [element ...] svdh B Advise the parser to skip leading junk.