Return-Path: Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 26272 invoked by uid 500); 4 Apr 2003 21:17:22 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: list-post: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 26260 invoked by uid 500); 4 Apr 2003 21:17:21 -0000 Delivered-To: apmail-httpd-2.0-cvs@apache.org Date: 4 Apr 2003 21:17:25 -0000 Message-ID: <20030404211725.48418.qmail@icarus.apache.org> From: nd@apache.org To: httpd-2.0-cvs@apache.org Subject: cvs commit: httpd-2.0/docs/manual/mod directives.html.de directives.html.en directives.html.ru.koi8-r mod_proxy.html.en mod_proxy.xml quickreference.html.de quickreference.html.en quickreference.html.ru.koi8-r X-Spam-Rating: daedalus.apache.org 1.6.2 0/1000/N nd 2003/04/04 13:17:25 Modified: docs/manual/mod Tag: APACHE_2_0_BRANCH directives.html.de directives.html.en directives.html.ru.koi8-r mod_proxy.html.en mod_proxy.xml quickreference.html.de quickreference.html.en quickreference.html.ru.koi8-r Log: Document the ProxyBadHeader directive. (and update transformation) PR: 18623 Reviewed by: Joshua Slive Revision Changes Path No revision No revision 1.1.2.6 +1 -0 httpd-2.0/docs/manual/mod/directives.html.de Index: directives.html.de =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/directives.html.de,v retrieving revision 1.1.2.5 retrieving revision 1.1.2.6 diff -u -r1.1.2.5 -r1.1.2.6 --- directives.html.de 19 Mar 2003 00:47:28 -0000 1.1.2.5 +++ directives.html.de 4 Apr 2003 21:17:24 -0000 1.1.2.6 @@ -250,6 +250,7 @@
  • PidFile
  • ProtocolEcho
  • <Proxy>
  • +
  • ProxyBadHeader
  • ProxyBlock
  • ProxyDomain
  • ProxyErrorOverride
  • 1.30.2.9 +1 -0 httpd-2.0/docs/manual/mod/directives.html.en Index: directives.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/directives.html.en,v retrieving revision 1.30.2.8 retrieving revision 1.30.2.9 diff -u -r1.30.2.8 -r1.30.2.9 --- directives.html.en 19 Mar 2003 00:47:28 -0000 1.30.2.8 +++ directives.html.en 4 Apr 2003 21:17:24 -0000 1.30.2.9 @@ -251,6 +251,7 @@
  • PidFile
  • ProtocolEcho
  • <Proxy>
  • +
  • ProxyBadHeader
  • ProxyBlock
  • ProxyDomain
  • ProxyErrorOverride
  • 1.1.2.3 +1 -0 httpd-2.0/docs/manual/mod/Attic/directives.html.ru.koi8-r Index: directives.html.ru.koi8-r =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/Attic/directives.html.ru.koi8-r,v retrieving revision 1.1.2.2 retrieving revision 1.1.2.3 diff -u -r1.1.2.2 -r1.1.2.3 --- directives.html.ru.koi8-r 19 Mar 2003 00:47:28 -0000 1.1.2.2 +++ directives.html.ru.koi8-r 4 Apr 2003 21:17:24 -0000 1.1.2.3 @@ -250,6 +250,7 @@
  • PidFile
  • ProtocolEcho
  • <Proxy>
  • +
  • ProxyBadHeader
  • ProxyBlock
  • ProxyDomain
  • ProxyErrorOverride
  • 1.19.2.6 +31 -0 httpd-2.0/docs/manual/mod/mod_proxy.html.en Index: mod_proxy.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_proxy.html.en,v retrieving revision 1.19.2.5 retrieving revision 1.19.2.6 diff -u -r1.19.2.5 -r1.19.2.6 --- mod_proxy.html.en 1 Mar 2003 01:30:00 -0000 1.19.2.5 +++ mod_proxy.html.en 4 Apr 2003 21:17:24 -0000 1.19.2.6 @@ -70,6 +70,7 @@
  • AllowCONNECT
  • NoProxy
  • <Proxy>
  • +
  • ProxyBadHeader
  • ProxyBlock
  • ProxyDomain
  • ProxyErrorOverride
  • @@ -459,6 +460,36 @@ ��SetOutputFilter INCLUDES
    </Proxy>

    + + +
    top
    +

    ProxyBadHeader Directive

    + + + + + + + + +
    Description:Determines how to handle bad header lines in a +response
    Syntax:ProxyBadHeader IsError|Ignore|StartBody
    Default:ProxyBadHeader IsError
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:available in Apache 2.0.44 and later
    +

    The ProxyBadHeader directive determines the behaviour +of mod_proxy if it receives syntactically invalid header lines +(i.e. containing no colon). The following arguments are possible:

    +
    +
    IsError
    +
    Abort the request and end up with a 502 (Bad Gateway) response. This is the +default behaviour.
    + +
    Ignore
    +
    Treat bad header lines as if they weren't sent.
    + +
    StartBody
    +
    When receiving the first bad header line, finish reading the headers and +treat the remainder as body. This helps to work around buggy backend servers +which forget to insert an empty line between the headers and the body.
    +
    top
    1.12.2.5 +29 -0 httpd-2.0/docs/manual/mod/mod_proxy.xml Index: mod_proxy.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_proxy.xml,v retrieving revision 1.12.2.4 retrieving revision 1.12.2.5 diff -u -r1.12.2.4 -r1.12.2.5 --- mod_proxy.xml 1 Mar 2003 01:30:00 -0000 1.12.2.4 +++ mod_proxy.xml 4 Apr 2003 21:17:24 -0000 1.12.2.5 @@ -310,6 +310,35 @@ + +ProxyBadHeader +Determines how to handle bad header lines in a +response +ProxyBadHeader IsError|Ignore|StartBody +ProxyBadHeader IsError +server configvirtual host + +available in Apache 2.0.44 and later + + +

    The ProxyBadHeader directive determines the behaviour +of mod_proxy if it receives syntactically invalid header lines +(i.e. containing no colon). The following arguments are possible:

    +
    +
    IsError
    +
    Abort the request and end up with a 502 (Bad Gateway) response. This is the +default behaviour.
    + +
    Ignore
    +
    Treat bad header lines as if they weren't sent.
    + +
    StartBody
    +
    When receiving the first bad header line, finish reading the headers and +treat the remainder as body. This helps to work around buggy backend servers +which forget to insert an empty line between the headers and the body.
    +
    +
    +
    ProxyMatch 1.1.2.15 +146 -144 httpd-2.0/docs/manual/mod/quickreference.html.de Index: quickreference.html.de =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/quickreference.html.de,v retrieving revision 1.1.2.14 retrieving revision 1.1.2.15 diff -u -r1.1.2.14 -r1.1.2.15 --- quickreference.html.de 1 Apr 2003 21:14:42 -0000 1.1.2.14 +++ quickreference.html.de 4 Apr 2003 21:17:24 -0000 1.1.2.15 @@ -462,236 +462,238 @@ ProtocolEcho On|OffsvXTurn the echo server on or off <Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +response +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svEOverride error pages for proxied content -ProxyIOBufferSize bytessvEIO buffer size for outgoing HTTP and FTP +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svEOverride error pages for proxied content +ProxyIOBufferSize bytessvEIO buffer size for outgoing HTTP and FTP connections -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number 10 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number 10 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|urlsvEMaps remote servers into the local server +ProxyPass [path] !|urlsvEMaps remote servers into the local server URL-space -ProxyPassReverse [path] urlsvEAdjusts the URL in HTTP response headers sent from +ProxyPassReverse [path] urlsvEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPreserveHost on|off Off svEUse incoming Host HTTP request header for +ProxyPreserveHost on|off Off svEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytessvENetwork buffer size for outgoing HTTP and FTP +ProxyReceiveBufferSize bytessvENetwork buffer size for outgoing HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests on|off Off svEEnables forward (standard) proxy requests -ProxyTimeout seconds 300 svENetwork timeout for proxied requests -ProxyVia on|off|full|block off svEInformation provided in the Via HTTP response +ProxyRequests on|off Off svEEnables forward (standard) proxy requests +ProxyTimeout seconds 300 svENetwork timeout for proxied requests +ProxyVia on|off|full|block off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader set|append|add|unset header -[value]svdhEConfigure HTTP request headers -Require Name [Name] ...dhCW�hlt die authentisierten Benutzer aus, die auf eine +RequestHeader set|append|add|unset header +[value]svdhEConfigure HTTP request headers +Require Name [Name] ...dhCW�hlt die authentisierten Benutzer aus, die auf eine Ressource zugreifen k�nnen -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteLock file-pathsESets the name of the lock file used for RewriteMap +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteLock file-pathsESets the name of the lock file used for RewriteMap synchronization -RewriteLog file-pathsvESets the name of the file used for logging rewrite engine +RewriteLog file-pathsvESets the name of the file used for logging rewrite engine processing -RewriteLogLevel Level 0 svESets the verbosity of the log file used by the rewrite +RewriteLogLevel Level 0 svESets the verbosity of the log file used by the rewrite engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions Options MaxRedirects=10 svdhESets some special options for the rewrite engine -RewriteRule - Pattern SubstitutionsvdhEDefines rules for the rewriting engine -RLimitCPU Sekunden|max [Sekunden|max]svdhCBegrenzt den CPU-Verbrauch von Prozessen, die von +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions Options MaxRedirects=10 svdhESets some special options for the rewrite engine +RewriteRule + Pattern SubstitutionsvdhEDefines rules for the rewriting engine +RLimitCPU Sekunden|max [Sekunden|max]svdhCBegrenzt den CPU-Verbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden -RLimitMEM Bytes|max [Bytes|max]svdhCBegrenzt den Speicherverbrauch von Prozessen, die von +RLimitMEM Bytes|max [Bytes|max]svdhCBegrenzt den Speicherverbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden -RLimitNPROC Zahl|max [Zahl|max]svdhCBegrenzt die Anzahl der Prozesse, die von Prozessen gestartet +RLimitNPROC Zahl|max [Zahl|max]svdhCBegrenzt die Anzahl der Prozesse, die von Prozessen gestartet werden k�nnen, der ihrerseits von Apache-Kinprozessen gestartet wurden -Satisfy Any|All All dhCZusammenspiel von rechnerbasierter Zugriffskontrolle und +Satisfy Any|All All dhCZusammenspiel von rechnerbasierter Zugriffskontrolle und Benutzerauthentisierung -ScoreBoardFile Dateipfad logs/apache_status sMAblageort der Datei, die zur Speicherung von Daten zur +ScoreBoardFile Dateipfad logs/apache_status sMAblageort der Datei, die zur Speicherung von Daten zur Koordinierung der Kindprozesse verwendet wird -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCMethode zur Ermittlung des Interpreters von +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCMethode zur Ermittlung des Interpreters von CGI-Skripten -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path logs/cgisock svBThe name of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path logs/cgisock svBThe name of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SendBufferSize Bytes 0 sMGr��e des TCP-Puffers -ServerAdmin E-Mail-AdressesvCE-Mail-Adresse, die der Server in Fehlermeldungen einf�gt, +SecureListen [IP-address:]portnumber Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SendBufferSize Bytes 0 sMGr��e des TCP-Puffers +ServerAdmin E-Mail-AdressesvCE-Mail-Adresse, die der Server in Fehlermeldungen einf�gt, welche an den Client gesendet werden -ServerAlias Hostname [Hostname] ...vCAlternativer Name f�r einen Host, der verwendet wird, wenn +ServerAlias Hostname [Hostname] ...vCAlternativer Name f�r einen Host, der verwendet wird, wenn Anfragen einem namensbasierten Virtual-Host zugeordnet werden -ServerLimit AnzahlsMObergrenze f�r die konfigurierbare Anzahl von +ServerLimit AnzahlsMObergrenze f�r die konfigurierbare Anzahl von Prozessen -ServerName -voll-qualifizierter-Domainname[:port]svCRechnername und Port, die der Server dazu verwendet, sich +ServerName +voll-qualifizierter-Domainname[:port]svCRechnername und Port, die der Server dazu verwendet, sich selbst zu identifizieren -ServerPath URL-PfadvCVeralteter URL-Pfad f�r einen namensbasierten +ServerPath URL-PfadvCVeralteter URL-Pfad f�r einen namensbasierten Virtual-Host, auf den von einem inkompatiblen Browser zugegriffen wird -ServerRoot Verzeichnis /usr/local/apache sCBasisverzeichnis der Serverinstallation -ServerSignature On|Off|EMail Off svdhCKonfiguriert die Fu�zeile von servergenerierten +ServerRoot Verzeichnis /usr/local/apache sCBasisverzeichnis der Serverinstallation +ServerSignature On|Off|EMail Off svdhCKonfiguriert die Fu�zeile von servergenerierten Dokumenten -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCKonfiguriert den HTTP-Response-Header +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCKonfiguriert den HTTP-Response-Header Server -SetEnv env-variable valuesvdhBSets environment variables -SetEnvIf attribute +SetEnv env-variable valuesvdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfNoCase attribute regex +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler Handlername|NonesvdhCErzwingt die Verarbeitung aller passenden Dateien durch +SetHandler Handlername|NonesvdhCErzwingt die Verarbeitung aller passenden Dateien durch einen Handler -SetInputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Client-Anfragen und POST-Eingaben +SetInputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Client-Anfragen und POST-Eingaben verarbeiten -SetOutputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Antworten des Servers verarbeiten -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SetOutputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Antworten des Servers verarbeiten +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIStartTag tag "<!--" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSIStartTag tag "<!--" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file +SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL handshake -SSLEngine on|off off svESSL Engine Operation Switch -SSLMutex type none sESemaphore for internal mutual exclusion of +SSLEngine on|off off svESSL Engine Operation Switch +SSLMutex type none sESemaphore for internal mutual exclusion of operations -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded CA certificates for proxy server client certificates -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded CA certificates for proxy server client certificates -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svdhEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded CA certificates for proxy server client certificates +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded CA certificates for proxy server client certificates +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svdhEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers AnzahlsMAnzahl der Kindprozesse des Servers, die beim Start erstellt +StartServers AnzahlsMAnzahl der Kindprozesse des Servers, die beim Start erstellt werden -StartThreads AnzahlsMAnzahl der Threads, die beim Start erstellt werden -SuexecUserGroup User GroupsvEUser and group permissions for CGI programs -ThreadLimit AnzahlsMBestimmt die Obergrenze der konfigurierbaren Anzahl von Threads +StartThreads AnzahlsMAnzahl der Threads, die beim Start erstellt werden +SuexecUserGroup User GroupsvEUser and group permissions for CGI programs +ThreadLimit AnzahlsMBestimmt die Obergrenze der konfigurierbaren Anzahl von Threads pro Kindprozess -ThreadsPerChild AnzahlsMAnzahl der Threads, die mit jedem Kindprozess gestartet +ThreadsPerChild AnzahlsMAnzahl der Threads, die mit jedem Kindprozess gestartet werden -ThreadStackSize number 65536 sMDetermine the stack size for each thread -TimeOut Sekunden 300 sCZeitspanne, die der Server auf verschiedene Ereignisse wartet, +ThreadStackSize number 65536 sMDetermine the stack size for each thread +TimeOut Sekunden 300 sCZeitspanne, die der Server auf verschiedene Ereignisse wartet, bevor er die Anfrage abbricht -TransferLog file|pipesvBSpecifly location of a log file -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnsetEnv env-variable [env-variable] -...svdhBRemoves variables from the environment -UseCanonicalName On|Off|DNS On svdCBestimmt, wie der Server seinen eigenen Namen und Port +TransferLog file|pipesvBSpecifly location of a log file +TypesConfig file-path conf/mime.types sBThe location of the mime.types file +UnsetEnv env-variable [env-variable] +...svdhBRemoves variables from the environment +UseCanonicalName On|Off|DNS On svdCBestimmt, wie der Server seinen eigenen Namen und Port ermittelt -User Unix-User-ID #-1 sMDie Benutzerkennung, unter welcher der Server Anfragen +User Unix-User-ID #-1 sMDie Benutzerkennung, unter welcher der Server Anfragen beantwortet -UserDir directory-filename public_html svBLocation of the user-specific directories -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +UserDir directory-filename public_html svBLocation of the user-specific directories +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>sCEnth�lt Direktiven, die nur auf bestimmte Hostnamen oder + ...> ... </VirtualHost>sCEnth�lt Direktiven, die nur auf bestimmte Hostnamen oder IP-Adressen angewendet werden -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the cgi directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the cgi directory for a given virtual host -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit +XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit set