Return-Path: X-Original-To: apmail-httpd-cvs-archive@www.apache.org Delivered-To: apmail-httpd-cvs-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 60923DEC4 for ; Sun, 11 Nov 2012 19:37:44 +0000 (UTC) Received: (qmail 12134 invoked by uid 500); 11 Nov 2012 19:37:44 -0000 Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 12070 invoked by uid 500); 11 Nov 2012 19:37:44 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 12063 invoked by uid 99); 11 Nov 2012 19:37:44 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 11 Nov 2012 19:37:44 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 11 Nov 2012 19:37:33 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id 2595A23888E3; Sun, 11 Nov 2012 19:37:11 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Subject: svn commit: r1408094 - in /httpd/httpd/trunk/docs/manual/mod: core.html.fr core.xml.meta mod_cache.html.fr mod_cache.xml.meta mod_ssl.html.en quickreference.html.de Date: Sun, 11 Nov 2012 19:37:10 -0000 To: cvs@httpd.apache.org From: sf@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20121111193711.2595A23888E3@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: sf Date: Sun Nov 11 19:37:08 2012 New Revision: 1408094 URL: http://svn.apache.org/viewvc?rev=1408094&view=rev Log: xforms Modified: httpd/httpd/trunk/docs/manual/mod/core.html.fr httpd/httpd/trunk/docs/manual/mod/core.xml.meta httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.meta httpd/httpd/trunk/docs/manual/mod/mod_ssl.html.en httpd/httpd/trunk/docs/manual/mod/quickreference.html.de Modified: httpd/httpd/trunk/docs/manual/mod/core.html.fr URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/core.html.fr?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/core.html.fr (original) +++ httpd/httpd/trunk/docs/manual/mod/core.html.fr Sun Nov 11 19:37:08 2012 @@ -31,8 +31,6 @@  ja  |  tr 

-
Cette traduction peut être périmée. Vérifiez la version - anglaise pour les changements récents.
Description:Fonctionnalités de base du serveur HTTP Apache toujours disponibles
Statut:Core
@@ -3797,14 +3795,21 @@ seulement depuis la version 2.3.3 sous W
top

RegisterHttpMethod Directive

- - + + -
Description:Register non-standard HTTP methods
Syntaxe:RegisterHttpMethod method [method [...]]
Description:Enregistrement de méthodes HTTP non standards
Syntaxe:RegisterHttpMethod méthode [méthode [...]]
Contexte:configuration du serveur
Statut:Core
Module:core

La documentation de cette directive - n'a pas encore t traduite. Veuillez vous reporter la version - en langue anglaise.

+ +

Normalement, les méthodes HTTP non conformes aux RFCs correspondantes +sont rejetées au cours du traitement de la requête par HTTPD. Pour +éviter ceci, les modules peuvent enregistrer les méthodes HTTP non +standards qu'ils supportent. La directive +RegisterHttpMethod permet d'enregistrer de telles +méthodes manuellement. Ceci peut s'avérer utile si de telle méthodes +doivent être utilisées dans un traitement externe, comme un script CGI.

+ +
top

RLimitCPU Directive

Modified: httpd/httpd/trunk/docs/manual/mod/core.xml.meta URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/core.xml.meta?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/core.xml.meta (original) +++ httpd/httpd/trunk/docs/manual/mod/core.xml.meta Sun Nov 11 19:37:08 2012 @@ -10,7 +10,7 @@ deenes - fr + frjatr Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr Sun Nov 11 19:37:08 2012 @@ -29,8 +29,6 @@  ja  |  ko 

-
Cette traduction peut être périmée. Vérifiez la version - anglaise pour les changements récents.
@@ -927,7 +925,8 @@ fonction de la date de dernière modific contre les tempêtes de requêtes pour l'espace d'adressage donné.

La configuration minimale pour activer le verrouillage contre les - tempêtes de requêtes dans le répertoire temp par défaut du système est + tempêtes de requêtes dans le répertoire par + défaut des fichiers run-time est la suivante :

@@ -936,6 +935,10 @@ CacheLock on
   
+

Les verrous sont des fichiers vides qui n'existent que pour les + URLs présentes dont le contenu est périmé ; ils consomment dont bien + moins de ressources que le cache disque traditionnel.

+
top
@@ -963,17 +966,16 @@ CacheLock on
Description:Filtre de mise en cache HTTP conforme à la RFC 2616
Statut:Extension
Identificateur de Module:cache_module
- +
Description:Définit le répertoire des verrous.
Syntaxe:CacheLockPath répertoire
Défaut:CacheLockPath /tmp/mod_cache-lock
Défaut:CacheLockPath mod_cache-lock
Contexte:configuration du serveur, serveur virtuel
Statut:Extension
Module:mod_cache

La directive CacheLockPath permet de - spécifier le répertoire dans lequel les verrous sont créés. Par - défaut, c'est le répertoire temporaire du système qui est utilisé. Les - verrous sont des fichiers vides qui n'existent que pour les URLs - périmées en cours de mise à jour, et consomment donc bien moins de - ressources que le traditionnel cache sur disque.

+ spécifier le répertoire dans lequel les verrous sont + créés. Si répertoire n'est pas un + chemin absolu, il sera relatif au répertoire défini par la directive + DefaultRuntimeDir.

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.meta URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.meta?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.meta (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.meta Sun Nov 11 19:37:08 2012 @@ -8,7 +8,7 @@ en - fr + fr ja ko Modified: httpd/httpd/trunk/docs/manual/mod/mod_ssl.html.en URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_ssl.html.en?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_ssl.html.en (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_ssl.html.en Sun Nov 11 19:37:08 2012 @@ -33,8 +33,8 @@ Layer (SSL) and Transport Layer Security Source File:mod_ssl.c

Summary

-

This module provides SSL v2/v3 and TLS v1 support for the Apache -HTTP Server.

+

This module provides SSL v3 and TLS v1.x support for the Apache +HTTP Server. SSL v2 is no longer supported.

This module relies on OpenSSL to provide the cryptography engine.

@@ -632,23 +632,24 @@ An SSL cipher specification in ciphe attributes plus a few extra minor ones:

  • Key Exchange Algorithm:
    - RSA or Diffie-Hellman variants. + RSA, Diffie-Hellman, Elliptic Curve Diffie-Hellman, Secure Remote Password
  • Authentication Algorithm:
    - RSA, Diffie-Hellman, DSS or none. + RSA, Diffie-Hellman, DSS, ECDSA, or none.
  • Cipher/Encryption Algorithm:
    - DES, Triple-DES, RC4, RC2, IDEA or none. + AES, DES, Triple-DES, RC4, RC2, IDEA, etc.
  • MAC Digest Algorithm:
    - MD5, SHA or SHA1. + MD5, SHA or SHA1, SHA256, SHA384.
-

An SSL cipher can also be an export cipher and is either an SSLv2 or SSLv3/TLSv1 -cipher (here TLSv1 is equivalent to SSLv3). To specify which ciphers to use, -one can either specify all the Ciphers, one at a time, or use aliases to -specify the preference and order for the ciphers (see Table -1).

+

An SSL cipher can also be an export cipher. SSLv2 ciphers are no longer +supported. To specify which ciphers to use, one can either specify all the +Ciphers, one at a time, or use aliases to specify the preference and order +for the ciphers (see Table +1). The actually available ciphers and aliases depends on the used +openssl version. Newer openssl versions may include additional ciphers.

@@ -665,18 +666,21 @@ specify the preference and order for the - - - - - - + + + + + + + + - + + + - @@ -688,15 +692,18 @@ specify the preference and order for the + + - + +
aDSS DSS authentication
aDH Diffie-Hellman authentication
Cipher Encoding Algorithm:
eNULL No encoding
DES DES encoding
3DES Triple-DES encoding
RC4 RC4 encoding
RC2 RC2 encoding
IDEA IDEA encoding
eNULL No encryption
NULL alias for eNULL
AES AES encryption
DES DES encryption
3DES Triple-DES encryption
RC4 RC4 encryption
RC2 RC2 encryption
IDEA IDEA encryption
MAC Digest Algorithm:
MD5 MD5 hash function
SHA1 SHA1 hash function
SHA SHA hash function
SHA alias for SHA1
SHA256 SHA256 hash function
SHA384 SHA384 hash function
Aliases:
SSLv2 all SSL version 2.0 ciphers
SSLv3 all SSL version 3.0 ciphers
TLSv1 all TLS version 1.0 ciphers
EXP all export ciphers
RSA all ciphers using RSA key exchange
DH all ciphers using Diffie-Hellman key exchange
EDH all ciphers using Ephemeral Diffie-Hellman key exchange
ECDH Elliptic Curve Diffie-Hellman key exchange
ADH all ciphers using Anonymous Diffie-Hellman key exchange
AECDH all ciphers using Anonymous Elliptic Curve Diffie-Hellman key exchange
SRP all ciphers using Secure Remote Password (SRP) key exchange
DSS all ciphers using DSS authentication
NULL all ciphers using no encryption
ECDSA all ciphers using ECDSA authentication
aNULL all ciphers using no authentication

Now where this becomes interesting is that these can be put together to specify the order and ciphers you wish to use. To speed this up -there are also aliases (SSLv2, SSLv3, TLSv1, EXP, LOW, MEDIUM, +there are also aliases (SSLv3, TLSv1, EXP, LOW, MEDIUM, HIGH) for certain groups of ciphers. These tags can be joined together with prefixes to form the cipher-spec. Available prefixes are:

@@ -737,21 +744,13 @@ SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MED Cipher-Tag Protocol Key Ex. Auth. Enc. MAC Type RSA Ciphers: DES-CBC3-SHA SSLv3 RSA RSA 3DES(168) SHA1 -DES-CBC3-MD5 SSLv2 RSA RSA 3DES(168) MD5 IDEA-CBC-SHA SSLv3 RSA RSA IDEA(128) SHA1 RC4-SHA SSLv3 RSA RSA RC4(128) SHA1 RC4-MD5 SSLv3 RSA RSA RC4(128) MD5 -IDEA-CBC-MD5 SSLv2 RSA RSA IDEA(128) MD5 -RC2-CBC-MD5 SSLv2 RSA RSA RC2(128) MD5 -RC4-MD5 SSLv2 RSA RSA RC4(128) MD5 DES-CBC-SHA SSLv3 RSA RSA DES(56) SHA1 -RC4-64-MD5 SSLv2 RSA RSA RC4(64) MD5 -DES-CBC-MD5 SSLv2 RSA RSA DES(56) MD5 EXP-DES-CBC-SHA SSLv3 RSA(512) RSA DES(40) SHA1 export EXP-RC2-CBC-MD5 SSLv3 RSA(512) RSA RC2(40) MD5 export EXP-RC4-MD5 SSLv3 RSA(512) RSA RC4(40) MD5 export -EXP-RC2-CBC-MD5 SSLv2 RSA(512) RSA RC2(40) MD5 export -EXP-RC4-MD5 SSLv2 RSA(512) RSA RC4(40) MD5 export NULL-SHA SSLv3 RSA RSA None SHA1 NULL-MD5 SSLv3 RSA RSA None MD5 Diffie-Hellman Ciphers: @@ -1248,14 +1247,14 @@ The available (case-insensitive) pro

This is the Secure Sockets Layer (SSL) protocol, version 3.0, from the Netscape Corporation. - It is the successor to SSLv2 and the predecessor to TLSv1. It's supported by - almost all popular browsers.

+ It is the successor to SSLv2 and the predecessor to TLSv1.

  • TLSv1

    This is the Transport Layer Security (TLS) protocol, version 1.0. It is the successor to SSLv3 and is defined in - RFC 2246.

  • + RFC 2246. + It is supported by nearly every client.

  • TLSv1.1 (when using OpenSSL 1.0.1 and later)

    @@ -1466,7 +1465,7 @@ SSLProxyCheckPeerExpire on Description:Cipher Suite available for negotiation in SSL proxy handshake Syntax:SSLProxyCipherSuite cipher-spec -Default:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP +Default:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+EXP Context:server config, virtual host, directory, .htaccess Override:AuthConfig Status:Extension Modified: httpd/httpd/trunk/docs/manual/mod/quickreference.html.de URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/quickreference.html.de?rev=1408094&r1=1408093&r2=1408094&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/quickreference.html.de (original) +++ httpd/httpd/trunk/docs/manual/mod/quickreference.html.de Sun Nov 11 19:37:08 2012 @@ -750,363 +750,4 @@ connections ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the -backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response -header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response -header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end -of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch -a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match -of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch -a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch -a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file -extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file -extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file -extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file -extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file -extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file -extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file -extensions -RequestHeader add|append|edit|edit*|merge|set|unset -header [value] [replacement] -[early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout -[header=timeout[-maxtimeout][,MinRate=rate] -[body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. - -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by -an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none -must fail and at least one must succeed for the enclosing directive to -succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one -must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none -must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place - -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU Sekunden|max [Sekunden|max]svdhCBegrenzt den CPU-Verbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden -RLimitMEM Bytes|max [Bytes|max]svdhCBegrenzt den Speicherverbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden -RLimitNPROC Zahl|max [Zahl|max]svdhCBegrenzt die Anzahl der Prozesse, die von Prozessen gestartet -werden können, der ihrerseits von Apache-Kinprozessen gestartet -wurden -Satisfy Any|All All dhEInteraction between host-level access control and -user authentication -ScoreBoardFile Dateipfad logs/apache_status sMAblageort der Datei, die zur Speicherung von Daten zur - Koordinierung der Kindprozesse verwendet wird -Script Methode CGI-SkriptsvdBAktiviert ein CGI-Skript für eine bestimmte - Anfragemethode. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the -target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression -and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCMethode zur Ermittlung des Interpreters von -CGI-Skripten -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded -in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with -the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters -of a request or the last 63, assuming the request itself is greater than -63 chars. -SendBufferSize Bytes 0 sMGröße des TCP-Puffers -ServerAdmin E-Mail-Adresse|URLsvCE-Mail-Adresse, die der Server in Fehlermeldungen einfügt, -welche an den Client gesendet werden -ServerAlias Hostname [Hostname] ...vCAlternativer Name für einen Host, der verwendet wird, wenn -Anfragen einem namensbasierten virtuellen Host zugeordnet werden -ServerLimit AnzahlsMObergrenze für die konfigurierbare Anzahl von - Prozessen -ServerName -voll-qualifizierter-Domainname[:port]svCRechnername und Port, die der Server dazu verwendet, sich -selbst zu identifizieren -ServerPath URL-PfadvCVeralteter URL-Pfad für einen namensbasierten -virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen -wird -ServerRoot Verzeichnis /usr/local/apache sCBasisverzeichnis der Serverinstallation -ServerSignature On|Off|EMail Off svdhCKonfiguriert die Fußzeile von servergenerierten -Dokumenten -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCKonfiguriert den HTTP-Response-Header -Server -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the -HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable valuesvdhBSets environment variables -SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request - -SetEnvIfExpr expr - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -without respect to case -SetHandler Handlername|NonesvdhCErzwingt die Verarbeitung aller passenden Dateien durch -einen Handler -SetInputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Client-Anfragen und POST-Eingaben -verarbeiten -SetOutputFilter Filter[;Filter...]svdhCBestimmt die Filter, die Antworten des Servers verarbeiten -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI -error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the -server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are -displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates -for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for -Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates -for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for -defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for -Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for -Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL -handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder flagsvEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation flag off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable flagsvEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder flagsvEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private -keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates -for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for -Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for -Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for -Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificates CN field - -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired - -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL -proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server -Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding -source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex -boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the -HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session -Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires -in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual -host. - -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client -Certificate verification -StartServers AnzahlsMAnzahl der Kindprozesse des Servers, die beim Start erstellt - werden -StartThreads AnzahlsMAnzahl der Threads, die beim Start erstellt werden -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvEUser and group for CGI programs to run as -ThreadLimit AnzahlsMBestimmt die Obergrenze der konfigurierbaren Anzahl von Threads - pro Kindprozess -ThreadsPerChild AnzahlsMAnzahl der Threads, die mit jedem Kindprozess gestartet - werden -ThreadStackSize sizesMDie Größe des Stacks in Bytes, der von Threads -verwendet wird, die Client-Verbindungen bearbeiten. -TimeOut Sekunden 60 sCZeitspanne, die der Server auf verschiedene Ereignisse wartet, -bevor er die Anfrage abbricht -TraceEnable [on|off|extended] on sCLegt das Verhalten von TRACE-Anfragen fest -TransferLog file|pipesvBSpecify location of a log file -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnDefine parameter-namesCUndefine the existence of a variable -UnsetEnv env-variable [env-variable] -...svdhBRemoves variables from the environment -UseCanonicalName On|Off|DNS Off svdCBestimmt, wie der Server seinen eigenen Namen und Port -ermittelt -UseCanonicalPhysicalPort On|Off Off svdCBestimmt, wie der Server seinen eigenen Namen und Port -ermittelt -User unix-userid #-1 sBThe userid under which the server will answer -requests -UserDir directory-filename [directory-filename] ... -svBLocation of the user-specific directories -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run -subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created -by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security -for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root -for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root -for a given virtual host -<VirtualHost - Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>sCEnthält Direktiven, die nur auf bestimmte Hostnamen oder -IP-Adressen angewendet werden -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for -a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for -a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit -set -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information -can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. - -

    -

    Verfügbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - tr  | - zh-cn 

    -
    top

    Kommentare

    Notice:
    This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed again by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Freenode, or sent to our mailing lists.
    -
    - \ No newline at end of file +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect re \ No newline at end of file