Return-Path: X-Original-To: apmail-httpd-cvs-archive@www.apache.org Delivered-To: apmail-httpd-cvs-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 5EB9A17631 for ; Tue, 14 Apr 2015 17:12:03 +0000 (UTC) Received: (qmail 5712 invoked by uid 500); 14 Apr 2015 17:12:03 -0000 Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 5450 invoked by uid 500); 14 Apr 2015 17:12:03 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 4637 invoked by uid 99); 14 Apr 2015 17:12:02 -0000 Received: from eris.apache.org (HELO hades.apache.org) (140.211.11.105) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 14 Apr 2015 17:12:02 +0000 Received: from hades.apache.org (localhost [127.0.0.1]) by hades.apache.org (ASF Mail Server at hades.apache.org) with ESMTP id 974ADAC0922 for ; Tue, 14 Apr 2015 17:12:02 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Subject: svn commit: r1673472 [5/8] - /httpd/httpd/trunk/docs/manual/mod/ Date: Tue, 14 Apr 2015 17:12:01 -0000 To: cvs@httpd.apache.org From: rbowen@apache.org X-Mailer: svnmailer-1.0.9 Message-Id: <20150414171202.974ADAC0922@hades.apache.org> Modified: httpd/httpd/trunk/docs/manual/mod/quickreference.html.ja.utf8 URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/quickreference.html.ja.utf8?rev=1673472&r1=1673471&r2=1673472&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/quickreference.html.ja.utf8 [utf-8] (original) +++ httpd/httpd/trunk/docs/manual/mod/quickreference.html.ja.utf8 [utf-8] Tue Apr 14 17:12:00 2015 @@ -589,476 +589,477 @@ listeners' buckets 適用 LogFormat format|nickname [nickname] "%h %l %u %t \"%r\" +svBログファイルで使用する書式を設定する -LogLevel level warn svCErrorLog の冗長性を制御する -LogLevel ipaddress[/prefixlen] +LogIOTrackTTFB ON|OFF OFF svdhEEnable tracking of time to first byte (TTFB) +LogLevel level warn svCErrorLog の冗長性を制御する +LogLevel ipaddress[/prefixlen] [module:]level [module:level] ... -svCOverride the verbosity of the ErrorLog for certain clients -LogMessage message +svCOverride the verbosity of the ErrorLog for certain clients +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svC持続的な接続上で許可されるリクエストの数 -MaxMemFree KBytes 0 sMfree() が呼ばれない限り、 +MaxKeepAliveRequests number 100 svC持続的な接続上で許可されるリクエストの数 +MaxMemFree KBytes 0 sMfree() が呼ばれない限り、 主メモリアロケータが保持し続けられるメモリの最大量 -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMアイドルな子サーバプロセスの最大個数 -MaxSpareThreads numbersMアイドルスレッドの最大数 -MaxThreads number 2048 sMSet the maximum number of worker threads -MergeTrailers [on|off] off svCDetermins whether trailers are merged into headers -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MaxSpareServers number 10 sMアイドルな子サーバプロセスの最大個数 +MaxSpareThreads numbersMアイドルスレッドの最大数 +MaxThreads number 2048 sMSet the maximum number of worker threads +MergeTrailers [on|off] off svCDetermins whether trailers are merged into headers +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMアイドルな子サーバプロセスの最小個数 -MinSpareThreads numbersMリクエストに応答することのできる +MinSpareServers number 5 sMアイドルな子サーバプロセスの最小個数 +MinSpareThreads numbersMリクエストに応答することのできる アイドルスレッド数の最小数 -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dpath_info コンポーネントをファイル名の一部として扱うように +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dpath_info コンポーネントをファイル名の一部として扱うように mod_mime に通知する -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhMultiViews でのマッチングの検索に含ませる +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhMultiViews でのマッチングの検索に含ませる ファイルのタイプを指定する -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sC名前ベースのバーチャルホストのための IP アドレスを指定 -NoProxy host [host] ...svE直接接続する ホスト、ドメイン、ネットワーク -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... All svdhCディレクトリに対して使用可能な機能を設定する - Order ordering Deny,Allow dhEデフォルトのアクセス可能な状態と、Allow と +NameVirtualHost addr[:port]sC名前ベースのバーチャルホストのための IP アドレスを指定 +NoProxy host [host] ...svE直接接続する ホスト、ドメイン、ネットワーク +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... All svdhCディレクトリに対して使用可能な機能を設定する + Order ordering Deny,Allow dhEデフォルトのアクセス可能な状態と、AllowDeny が評価される順番を制御する -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhBシェルからの環境変数を渡す -PidFile filename logs/httpd.pid sMデーモンのプロセス ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhBシェルからの環境変数を渡す +PidFile filename logs/httpd.pid sMデーモンのプロセス ID をサーバが記録するためのファイル -PolicyConditional ignore|log|enforcesvdEEnable the conditional request policy. -PolicyConditionalURL urlsvdEURL describing the conditional request policy. -PolicyEnvironment variable log-value ignore-valuesvdEOverride policies based on an environment variable. -PolicyFilter on|offsvdEEnable or disable policies for the given URL space. -PolicyKeepalive ignore|log|enforcesvdEEnable the keepalive policy. -PolicyKeepaliveURL urlsvdEURL describing the keepalive policy. -PolicyLength ignore|log|enforcesvdEEnable the content length policy. -PolicyLengthURL urlsvdEURL describing the content length policy. -PolicyMaxage ignore|log|enforce agesvdEEnable the caching minimum max-age policy. -PolicyMaxageURL urlsvdEURL describing the caching minimum freshness lifetime policy. -PolicyNocache ignore|log|enforcesvdEEnable the caching no-cache policy. -PolicyNocacheURL urlsvdEURL describing the caching no-cache policy. -PolicyType ignore|log|enforce type [ type [ ... ]]svdEEnable the content type policy. -PolicyTypeURL urlsvdEURL describing the content type policy. -PolicyValidation ignore|log|enforcesvdEEnable the validation policy. -PolicyValidationURL urlsvdEURL describing the content type policy. -PolicyVary ignore|log|enforce header [ header [ ... ]]svdEEnable the Vary policy. -PolicyVaryURL urlsvdEURL describing the content type policy. -PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1svdEEnable the version policy. -PolicyVersionURL urlsvdEURL describing the minimum request HTTP version policy. -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PolicyConditional ignore|log|enforcesvdEEnable the conditional request policy. +PolicyConditionalURL urlsvdEURL describing the conditional request policy. +PolicyEnvironment variable log-value ignore-valuesvdEOverride policies based on an environment variable. +PolicyFilter on|offsvdEEnable or disable policies for the given URL space. +PolicyKeepalive ignore|log|enforcesvdEEnable the keepalive policy. +PolicyKeepaliveURL urlsvdEURL describing the keepalive policy. +PolicyLength ignore|log|enforcesvdEEnable the content length policy. +PolicyLengthURL urlsvdEURL describing the content length policy. +PolicyMaxage ignore|log|enforce agesvdEEnable the caching minimum max-age policy. +PolicyMaxageURL urlsvdEURL describing the caching minimum freshness lifetime policy. +PolicyNocache ignore|log|enforcesvdEEnable the caching no-cache policy. +PolicyNocacheURL urlsvdEURL describing the caching no-cache policy. +PolicyType ignore|log|enforce type [ type [ ... ]]svdEEnable the content type policy. +PolicyTypeURL urlsvdEURL describing the content type policy. +PolicyValidation ignore|log|enforcesvdEEnable the validation policy. +PolicyValidationURL urlsvdEURL describing the content type policy. +PolicyVary ignore|log|enforce header [ header [ ... ]]svdEEnable the Vary policy. +PolicyVaryURL urlsvdEURL describing the content type policy. +PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1svdEEnable the version policy. +PolicyVersionURL urlsvdEURL describing the minimum request HTTP version policy. +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|Off Off svXエコーサーバの有効無効を設定します。 -<Proxy wildcard-url> ...</Proxy>svEプロキシされるリソースに適用されるコンテナ -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svE応答におかしなヘッダがある場合の扱い方を決める -ProxyBlock *|word|host|domain -[word|host|domain] ...svEプロキシ接続を禁止する語句、ホスト名、ドメインを指定する -ProxyDomain DomainsvEプロキシされたリクエストのデフォルトのドメイン名 -ProxyErrorOverride On|Off Off svEプロキシされたコンテンツのエラーページを上書きする -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|Off Off svXエコーサーバの有効無効を設定します。 +<Proxy wildcard-url> ...</Proxy>svEプロキシされるリソースに適用されるコンテナ +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svE応答におかしなヘッダがある場合の扱い方を決める +ProxyBlock *|word|host|domain +[word|host|domain] ...svEプロキシ接続を禁止する語句、ホスト名、ドメインを指定する +ProxyDomain DomainsvEプロキシされたリクエストのデフォルトのドメイン名 +ProxyErrorOverride On|Off Off svEプロキシされたコンテンツのエラーページを上書きする +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
OR
ProxyHTMLDocType fpi [SGML|XML]
OR
ProxyHTMLDocType html5
OR -
ProxyHTMLDocType auto
auto (2.5/trunk ver +svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +
ProxyHTMLDocType auto auto (2.5/trunk ver +svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svE内部データスループットバッファのサイズを決定する -<ProxyMatch regex> ...</ProxyMatch>svE正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ -ProxyMaxForwards number 10 svEリクエストがフォワードされるプロキシの最大数 -ProxyPass [path] !|url [key=value key=value ...]]svdEリモートサーバをローカルサーバの URL 空間にマップする -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -svdEEnable Environment Variable interpolation in Reverse Proxy configurations -svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] urlsvdEリバースプロキシされたサーバから送られた HTTP 応答ヘッダの +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svE内部データスループットバッファのサイズを決定する +<ProxyMatch regex> ...</ProxyMatch>svE正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ +ProxyMaxForwards number 10 svEリクエストがフォワードされるプロキシの最大数 +ProxyPass [path] !|url [key=value key=value ...]]svdEリモートサーバをローカルサーバの URL 空間にマップする +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +svdEEnable Environment Variable interpolation in Reverse Proxy configurations +svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] urlsvdEリバースプロキシされたサーバから送られた HTTP 応答ヘッダの URL を調整する -ProxyPassReverseCookieDomain internal-domain public-domainsvdEリバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を +ProxyPassReverseCookieDomain internal-domain public-domainsvdEリバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を 調整する -ProxyPassReverseCookiePath internal-path public-pathsvdEReverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を +ProxyPassReverseCookiePath internal-path public-pathsvdEReverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を 調整する -ProxyPreserveHost On|Off Off svEプロキシリクエストに、受け付けた Host HTTP ヘッダを使う -ProxyReceiveBufferSize bytes 0 svEプロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ -ProxyRemote match remote-serversvE特定のリクエストを扱う時に使われるリモートプロキシを指定する -ProxyRemoteMatch regex remote-serversvE正規表現でのマッチによるリクエストを扱うリモートプロキシの指定 -ProxyRequests On|Off Off svEフォワード (標準の) プロキシリクエストを有効にする -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyPreserveHost On|Off Off svEプロキシリクエストに、受け付けた Host HTTP ヘッダを使う +ProxyReceiveBufferSize bytes 0 svEプロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ +ProxyRemote match remote-serversvE特定のリクエストを扱う時に使われるリモートプロキシを指定する +ProxyRemoteMatch regex remote-serversvE正規表現でのマッチによるリクエストを扱うリモートプロキシの指定 +ProxyRequests On|Off Off svEフォワード (標準の) プロキシリクエストを有効にする +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout seconds 300 svEプロキシされたリクエストのネットワークタイムアウト -ProxyVia On|Off|Full|Block Off svEプロキシされたリクエストの Via HTTP 応答ヘッダ +dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout seconds 300 svEプロキシされたリクエストのネットワークタイムアウト +ProxyVia On|Off|Full|Block Off svEプロキシされたリクエストの Via HTTP 応答ヘッダ により提供される情報 -ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel -ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data -ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel -ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 -ReceiveBufferSize bytes 0 sMTCP 受信バッファサイズ -Redirect [status] URL-path -URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを +ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 +ReceiveBufferSize bytes 0 sMTCP 受信バッファサイズ +Redirect [status] URL-path +URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを 送る -RedirectMatch [status] regex -URLsvdhB現在の URL への正規表現のマッチにより +RedirectMatch [status] regex +URLsvdhB現在の URL への正規表現のマッチにより 外部へのリダイレクトを送る -RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な +RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な リダイレクトを送る -RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な +RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な リダイレクトを送る -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhファイルの拡張子に関連付けられたすべての文字セット +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhファイルの拡張子に関連付けられたすべての文字セット を解除する -RemoveEncoding extension [extension] -...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +RemoveEncoding extension [extension] +...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する -RemoveHandler extension [extension] -...vdhファイルの拡張子に関連付けられたすべてのハンドラを +RemoveHandler extension [extension] +...vdhファイルの拡張子に関連付けられたすべてのハンドラを 解除する -RemoveInputFilter extension [extension] -...vdhファイル拡張子に関連付けられた入力フィルタを解除する -RemoveLanguage extension [extension] -...vdhファイル拡張子に関連付けられた言語を解除する -RemoveOutputFilter extension [extension] -...vdhファイル拡張子に関連付けられた出力フィルタを解除する -RemoveType extension [extension] -...vdhファイルの拡張子と関連付けられたコンテントタイプを +RemoveInputFilter extension [extension] +...vdhファイル拡張子に関連付けられた入力フィルタを解除する +RemoveLanguage extension [extension] +...vdhファイル拡張子に関連付けられた言語を解除する +RemoveOutputFilter extension [extension] +...vdhファイル拡張子に関連付けられた出力フィルタを解除する +RemoveType extension [extension] +...vdhファイルの拡張子と関連付けられたコンテントタイプを 解除する -RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダの設定 -RequestReadTimeout +RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダの設定 +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource MapTypeOptions -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCApache の子プロセスから起動されたプロセスの CPU 消費量を +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCApache の子プロセスから起動されたプロセスの CPU 消費量を 制限する -RLimitMEM bytes|max [bytes|max]svdhCApache の子プロセスから起動されたプロセスのメモリ消費量を +RLimitMEM bytes|max [bytes|max]svdhCApache の子プロセスから起動されたプロセスのメモリ消費量を 制限する -RLimitNPROC number|max [number|max]svdhCApache の子プロセスから起動されたプロセスが起動するプロセスの +RLimitNPROC number|max [number|max]svdhCApache の子プロセスから起動されたプロセスが起動するプロセスの 数を制限する -Satisfy Any|All All dhEホストレベルのアクセス制御とユーザ認証との相互作用を指定 -ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する +Satisfy Any|All All dhEホストレベルのアクセス制御とユーザ認証との相互作用を指定 +ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する ファイルの位置 -Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを +Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定 -ScriptAlias URL-path -file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を +ScriptAlias URL-path +file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptAliasMatch regex -file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +ScriptAliasMatch regex +file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCCGI スクリプトのインタープリタの位置を調べるための手法 [... 385 lines stripped ...]