<-
Apache > HTTP サーバ > ドキュメンテーション > バージョン 2.5 > モジュール

ディレクティブ クイックリファレンス

翻訳済み言語:  de  |  en  |  es  |  fr  |  ja  |  ko  |  tr  |  zh-cn 

ディレクティブ クイックリファレンスでは、各 Apache 設定ディレクティブの 使用方法、デフォルト値、ステータスとコンテキストを示しています。 各ディレクティブの、より詳しい情報に関しては ディレクティブ辞書を ご覧下さい。

第 1 列目はディレクティブの名前と使用方法です。 第 2 列目は (もしあれば) デフォルト値となっています。 デフォルト値が長すぎて表示しきれない場合は、途中まで表示した上で、、 「 + 」で続きがあることを示しています。

第 3, 4 列は、下の表の注釈に従って、 ディレクティブの使用できるコンテキストと、 ディレクティブのステータスが示されています。

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 
sサーバ設定ファイル
vバーチャルホスト
dディレクトリ
h.htaccess
CCore
MMPM
BBase
EExtension
XExperimental
TExternal
AcceptErrorsNonFatal ONsM
Treat some errors accepting a new connection as non-fatal to the httpd process.
AcceptFilter protocol accept_filtersC
プロトコルを Listen しているソケットの最適化を設定する
AcceptPathInfo On|Off|Default Default svdhC
後に続くパス名情報を受け付けるリソースの指定
AccessFileName filename [filename] ... .htaccess svC
分散設定ファイルの名前
Action action-type cgi-script [virtual]svdhB
特定のハンドラやコンテントタイプに対して CGI を実行するように 設定
AddAlt string file [file] ...svdhB
アイコンの代わりに 表示される、ファイル名で選択された代替テキスト
AddAltByEncoding string MIME-encoding [MIME-encoding] ...svdhB
アイコンの代わりに表示される、MIME 符号化方法で選択された 代替テキスト
AddAltByType string MIME-type [MIME-type] ...svdhB
アイコンの代わりに 表示される、MIME タイプで選択された代替テキスト
AddCharset charset extension [extension] ...svdh
ファイル名の拡張子を指定された文字セットにマップする
AddDefaultCharset On|Off|charset Off svdhC
レスポンスのコンテントタイプが text/plain あるいは text/html の場合に追加するデフォルトの charset パラメータ
AddDescription string file [file] ...svdhB
ファイルに対して表示する説明
AddEncoding MIME-enc extension [extension] ...svdh
ファイル名の拡張子を指定されたエンコーディング にマップする
AddHandler handler-name extension [extension] ...svdh
ファイル名の拡張子を指定されたハンドラにマップする
AddIcon icon name [name] ...svdhB
ファイルに表示するアイコンを名前で選択
AddIconByEncoding icon MIME-encoding [MIME-encoding] ...svdhB
ファイルに表示するアイコンを MIME 符号化方法で選択
AddIconByType icon MIME-type [MIME-type] ...svdhB
ファイルの隣に表示するアイコンを MIME タイプによって選択
AddInputFilter filter[;filter...] extension [extension] ...svdh
ファイルの拡張子をクライアントのリクエストを処理する フィルタにマップする
AddLanguage MIME-lang extension [extension] ...svdh
ファイル名を指定された言語にマップ
AddModuleInfo module-name stringsvE
server-info ハンドラにより表示されるモジュールの情報に 追加の情報を付け加える
AddOutputFilter filter[;filter...] extension [extension] ...svdh
ファイル名の拡張子をサーバからの応答を処理するフィルタに マップする
AddOutputFilterByType filter[;filter...] media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType MIME-type extension [extension] ...svdh
ファイル名の拡張子を指定されたコンテントタイプにマップ
Alias URL-path file-path|directory-pathsvB
URL をファイルシステムの位置にマップする
AliasMatch regex file-path|directory-pathsvB
正規表現を使って URL をファイルシステムの位置にマップする
AliasPreservePath OFF|ON OFF svdB
Map the full path after the alias in a location.
Allow from all|host|env=[!]env-variable [host|env=[!]env-variable] ...dhE
サーバのある領域にアクセスできるホストを制御する
AllowCONNECT port[-port] [port[-port]] ... 443 563 svE
プロキシを経由して、どのポートに CONNECT できるかを指定する
AllowEncodedSlashes On|Off Off svC
URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを 決定する
AllowHandlers [not] none|handler-name [none|handler-name]... all dX
Restrict access to the listed handlers
AllowMethods reset | [+|-]HTTP-method [ [+|-]HTTP-method ] ... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type [directive-type] ... All dC
.htaccess で許可されるディレクティブの種類
AllowOverrideList None|directive [directive-type] ... None dC
Individual directives that are allowed in .htaccess files
Anonymous user [user] ...dhE
パスワードの検査無しでアクセスを許可する userID を指定する
Anonymous_LogEmail On|Off On dhE
入力されたパスワードがエラーログにロギングされるかどうかを 設定する
Anonymous_MustGiveEmail On|Off On dhE
空パスワードを許可するかどうかを指定する
Anonymous_NoUserID On|Off Off dhE
空 userID を許可するかを指定する
Anonymous_VerifyEmail On|Off Off dhE
パスワード欄が正しい形式の電子メールアドレスであることを 調べるかどうかを設定する
AsyncFilter request|connection|network request svC
Set the minimum filter type eligible for asynchronous handling
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
認証と承認を、より低いレベルのモジュールに移行させるかを 設定します。
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for username and password
AuthBasicProvider provider-name [provider-name] ... file dhB
この位置に対する認証プロバイダを設定します。
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication.
AuthBearerAuthoritative On|Off On dhB
Sets whether token verification is passed to lower level modules
AuthBearerProvider provider-name [provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBearerProxy off|expressiondhB
Pass a bearer authentication token over a proxy connection generated using the given expression
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm.
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
パスワードを保存するために必要なデータベースファイルの種類を 設定する
AuthDBMUserFile file-pathdhE
認証用のユーザとパスワードのリストを保持している データベースファイル名を設定する
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest authentication
AuthDigestNcCheck On|Off Off sE
Enables or disables checking of the nonce-count sent by the server
AuthDigestNonceFormat formatdhE
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name [provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name [provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
証認に使用するユーザグループの一覧が格納されている、 テキストファイルの名前を設定する
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 0 dhE
Specifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per directive line, used to distinguish the members of the current group that are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's authorization logic is combined with that of preceding configuration sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> ... </AuthnProviderAlias>sB
Enclose a group of directives that represent an extension of a base authentication provider and referenced by the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None option ...dE
Enables a FastCGI application to handle the check_authn authentication hook.
AuthnzFcgiDefineProvider type provider-name backend-addresssE
Defines a FastCGI application as a provider for authentication and/or authorization
AuthtJwtVerify [set|unset] name [value]dhB
Set a claim with the given name and expression, or unset the claim with the given name
AuthtJwtDriver name [param[=value]]svB
Sets the name of the underlying crypto driver to use
AuthtJwtSign algorithm [type param]dhB
The JWS signing algorithm and passphrase/key to sign an outgoing JWT token
AuthtJwtVerify algorithm [type param]dhB
The JWS signing algorithm and passphrase/key to verify an incoming JWT token
<AuthtProviderAlias baseProvider Alias> ... </AuthtProviderAlias>sB
Enclose a group of directives that represent an extension of a base token provider and referenced by the specified alias
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
認証に使用するユーザとパスワードの一覧が格納されている、 テキストファイルの名前を設定する
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring page on successful login or logout if a Referer request header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> ... </AuthzProviderAlias> sB
Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if authentication succeeds but authorization fails
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit proxy Balancers/Workers defined from the main server
dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて環境変数を設定する
BrowserMatchNoCase regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて大文字小文字を区別せずに 環境変数を設定する
BufferedLogs On|Off Off sB
ディスクに書き出す前にメモリにログエントリをバッファする
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (1時間) svE
期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
サブディレクトリ名の文字数
CacheDirLevels levels 2 svE
キャッシュのサブディレクトリの深さの数
CacheDisable url-stringsvE
特定の URL をキャッシュしない
CacheEnable cache_type url-stringsvE
指定したストレージ管理方式を使ってのキャッシュを有効にする
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
キャッシュされているコンテンツを返さないようにクライアントから リクエストされても無視する
CacheIgnoreHeaders header-string [header-string] ... None svE
指定された HTTP ヘッダをキャッシュに保存しない。
CacheIgnoreNoLastMod On|Off Off svE
応答に Last Modified が無くても気にしないようにする
CacheIgnoreQueryString On|Off Off svE
キャッシュ時にクエリーストリングを無視する
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svE
LastModified の日付に基づいて有効期限 (expiry) を計算するための重みを指定する
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory mod_cache-lock svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (一日) svE
ドキュメントをキャッシュする最大時間を秒数で表したもの
CacheMaxFileSize bytes 1000000 svE
キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ
CacheMinExpire seconds 0 svE
ドキュメントをキャッシュする最小秒数
CacheMinFileSize bytes 1 svE
キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ
CacheNegotiatedDocs On|Off Off svB
コンテントネゴシエーションされたドキュメントをプロキシサーバが キャッシュできるようにする
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheRoot directorysvE
キャッシュファイルが保管されるルートディレクトリ
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svE
no-store と指定されているレスポンスのキャッシュを試みる。
CacheStorePrivate On|Off Off svE
private と指定されているレスポンスのキャッシュを試みる。
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the CGI program
CGIMapExtension cgi-path .extensiondhC
CGI スクリプトのインタープリタの位置を調べるための手法
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI variables
CGIScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the CGI program
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
大文字小文字の修正だけ行うようにする
CheckSpelling on|off Off svdhE
spelling モジュールを使用するようにする
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Apache がコアダンプする前に移動を試みるディレクトリ
CryptoCipher name aes256 svdhE
Cipher to be used by the crypto filter
CryptoDriver name openssl sE
Name of the crypto driver to use
CryptoIV value none svdhE
IV (Initialisation Vector) to be used by the crypto filter
CryptoKey value none svdhE
Key to be used by the crypto filter
CryptoSize integer 131072 svdhE
Maximum size in bytes to buffer by the crypto filter
CTAuditStorage directorysE
Existing directory where data for off-line audit will be stored
CTLogClient executablesE
Location of certificate-transparency log client tool
CTLogConfigDB filenamesE
Log configuration database supporting dynamic updates
CTMaxSCTAge num-secondssE
Maximum age of SCT obtained from a log, before it will be refreshed
CTProxyAwareness oblivious|aware|requiresvE
Level of CT awareness and enforcement for a proxy
CTSCTStorage directorysE
Existing directory where SCTs are managed
CTServerHelloSCTLimit limitsE
Limit on number of SCTs that can be returned in ServerHello
CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- log-URL|-sE
Static configuration of information about a log
CTStaticSCTs certificate-pem-file sct-directorysE
Static configuration of one or more SCTs for a server certificate
CustomLog file|pipe format|nickname [env=[!]environment-variable]svB
ログファイルの名前と書式を設定する
Dav On|Off|provider-name Off dE
WebDAV HTTP メソッドを有効にします
DavBasePath root-pathdE
Configure repository root path
DavDepthInfinity on|off off svdE
PROPFIND, Depth: Infinity リクエストを許可します
DavGenericLockDB file-pathsvdE
DAV ロックデータベースの場所
DavLockDB file-pathsvE
DAV ロックデータベースの位置
DavLockDBType dbm-type default svE
Database type of the DAV lock database
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
サーバが DAV リソースのロックを維持する最小時間です。
DavMSext None | [+|-]WDV | All None svdE
Enable support for Microsoft extensions
DavQuota Off | None | #bytes Off svdhE
Set usage quota
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
特定のアイコンが何も設定されていない時に ファイルに表示するアイコン
DefaultLanguage MIME-langsvdh
あるスコープのすべてのファイルを指定された言語に 設定する
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultStateDir directory-path DEFAULT_REL_STATEDI +sC
Base directory for the persistent state files
DefaultType MIME-type|none text/plain svdhC
サーバがコンテントタイプを決定できないときに 送られる MIME コンテントタイプ
Define parameter-namesC
変数の存在を宣言する
DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
DeflateBufferSize value 8096 svE
zlib が一度に圧縮する塊の大きさ
DeflateCompressionLevel valuesvE
出力に対して行なう圧縮の程度
DeflateFilterNote [type] notenamesvE
ロギング用に圧縮比をメモに追加
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
zlib が圧縮に使うメモリのレベルを指定
DeflateWindowSize value 15 svE
Zlib の圧縮用ウィンドウの大きさ
Deny from all|host|env=[!]env-variable [host|env=[!]env-variable] ...dhE
サーバがアクセスを拒否するホストを制御する
<Directory directory-path> ... </Directory>svC
指定のファイルシステムのディレクトリとサブディレクトリとのみに 適用されるディレクティブを囲む
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex local-url [local-url] ... index.html svdhB
クライアントがディレクトリをリクエストしたときに調べる リソースのリスト
DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code off svdhB
Configures an external redirect for directory indexes.
<DirectoryMatch regex> ... </DirectoryMatch>svC
正規表現にマッチするファイルシステムのディレクトリと サブディレクトリとのみに適用されるディレクティブを囲む
DirectorySlash On|Off On svdhB
パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
DocumentRoot directory-path /usr/local/apache/h +svC
ウェブから見えるメインのドキュメントツリーになる ディレクトリ
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
エラーログにすべての入力データをダンプ
DumpIOOutput On|Off Off sE
エラーログにすべての出力データをダンプ
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
EnableExceptionHook On|Off Off sM
クラッシュの後に例外ハンドラを実行するフックを有効にする
EnableMMAP On|Off On svdhC
配送中にファイルを読み込むためにメモリマッピングを 使うかどうか
EnableSendfile On|Off On svdhC
ファイルのクライアントへの配送時にカーネルの sendfile サポートを 使うかどうか
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
エラーが発生したときにサーバがクライアントに送るもの
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
サーバがエラーをログ収集する場所
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module API
ExpiresActive On|OffsvdhE
Expires ヘッダの生成を有効にする
ExpiresByType MIME-type <code>secondssvdhE
MIME タイプによって設定される Expires ヘッダの値
ExpiresDefault <code>secondssvdhE
期限切れ期日を計算するデフォルトアルゴリズム
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each request
ExtFilterDefine filtername parameterssE
外部フィルタを定義
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
mod_ext_filter のオプションを設定
svdhB
Define a default URL for requests that don't map to a file
FileETag component ... INode MTime Size svdhC
ETag HTTP 応答ヘッダを作成するために使用される ファイルの属性
<Files filename> ... </Files>svdhC
マッチするファイル名に適用されるディレクティブを囲む
<FilesMatch regex> ... </FilesMatch>svdhC
正規表現にマッチするファイル名に適用される ディレクティブを囲む
FilterChain [+=-@!]smart-filter-name ...svdhB
Configure the filter chain
FilterDeclare smart-filter-name [type]svdhB
Declare a smart filter
FilterProtocol smart-filter-name [provider-name] proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider smart-filter-name provider-name expressionsvdhB
Register a content filter
FilterTrace smart-filter-name levelsvdB
Get debug/diagnostic information from mod_filter
FirehoseConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each connection
FirehoseConnectionOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each connection
FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the back of mod_proxy
FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
Capture traffic sent out from the back of mod_proxy
FirehoseRequestInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each request
FirehoseRequestOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each request
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed to the network
FlushMaxThreshold number-of-bytes 65535 svC
Threshold above which pending data are flushed to the network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
要求に合う単独のドキュメントが見つからなかったときに行なうことを指定
ForceType MIME-type|NonedhC
すべてのマッチするファイルが指定の MIME コンテントタイプで 送られるようにする
ForensicLog filename|pipesvE
Forensic ログのファイル名を設定する
GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutDownTimeout secondssM
穏やかな停止をかけた後、終了するまで待つ時間
Group unix-group #-1 sB
Group under which the server will answer requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHint name valuesvdhE
Add a response header to be picked up in 103 Early Hints
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxDataFrameLen n 0 svE
Maximum bytes inside a single HTTP/2 DATA frame
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2ProxyRequests on|off off svE
En-/Disable forward proxy requests via HTTP/2
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2StreamTimeout time-interval[s]svdE
Maximum time waiting when sending/receiving data to stream processing
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WebSockets on|off off svE
En-/Disable WebSockets via HTTP/2
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] set|append|add|unset|echo header [value] [early|env=[!]variable]svdhE
HTTP 応答ヘッダの設定
HeaderName filenamesvdhB
インデックス一覧の先頭に挿入されるファイルの名前
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
クライアントの IP アドレスの DNS ルックアップを 有効にする
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
リモートユーザの RFC 1413 によるアイデンティティのロギングを 有効にする
IdentityCheckTimeout seconds 30 svdE
Ident リクエストがタイムアウトするまでの期間を決める
<If expression> ... </If>svdhC
実行時、リクエストが条件を満たした場合にのみ適用される ディレクティブを包含する
<IfDefine [!]parameter-name> ... </IfDefine>svdhC
起動時にテストが真であるときのみに処理されるディレクティブを 囲む
<IfDirective [!]directive-name> ... </IfDirective>svdhC
Encloses directives that are processed conditional on the presence or absence of a specific directive
<IfFile [!]parameter-name> ... </IfFile>svdhC
Encloses directives that will be processed only if file exists at startup
<IfModule [!]module-file|module-identifier> ... </IfModule>svdhC
モジュールの存在するかしないかに応じて処理される ディレクティブを囲む
<IfSection [!]section-name> ... </IfSection>svdhC
Encloses directives that are processed conditional on the presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... </IfVersion>svdhE
バージョン依存の設定を入れる
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling an imagemap
Include file-path|directory-pathsvdC
サーバ設定ファイル中から他の設定ファイルを取り込む
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within the server configuration files
IndexForbiddenReturn404 On|OffsvdhB
Return an HTTP 404 error instead of Forbidden when options don't permit directory listing
IndexHeadInsert "markup ..."svdhB
インデックスページの HEAD セクションにテキストを挿入する
IndexIgnore file [file] ...svdhB
ディレクトリ一覧を行なう際に無視すべき ファイルリストに追加
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing a directory
IndexOptions [+|-]option [[+|-]option] ...svdhB
ディレクトリインデックスの様々な設定項目
IndexOrderDefault Ascending|Descending Name|Date|Size|Description Ascending Name svdhB
ディレクトリインデックスの標準の順番付けを設定
IndexStyleSheet url-pathsvdhB
ディレクトリインデックスに CSS スタイルシートを追加する
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] ...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI extensions
KeepAlive On|Off On svC
HTTP の持続的な接続を有効にする
KeepAliveTimeout seconds 5 svC
持続的な接続で次のリクエストが来るまでサーバが待つ時間
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
LanguagePriority MIME-lang [MIME-lang] ...svdhB
クライアントが優先度を示さなかったときの言語の variant の優先度を 指定
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile file-pathsE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... </Limit>svdhC
囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに 制限する
<LimitExcept method [method] ... > ... </LimitExcept>svdhC
指定されたもの以外の HTTP メソッドにアクセス制御を 制限する
LimitInternalRecursion number [number] 10 svC
内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
LimitRequestBody bytes 0 svdhC
クライアントから送られる HTTP リクエストのボディの 総量を制限する
LimitRequestFields number 100 sC
クライアントからの HTTP リクエストのヘッダフィールドの数を 制限する
LimitRequestFieldSize bytes 8190 sC
クライアントからの HTTP リクエストのヘッダの サイズを制限する
LimitRequestLine bytes 8190 sC
クライアントからの HTTP リクエスト行のサイズを制限する
LimitXMLRequestBody bytes 1000000 svdhC
XML 形式のリクエストのボディのサイズを制限する
Listen [IP-address:]portnumber [protocol]sM
サーバが listen するIP アドレスとポート番号
ListenBacklog backlogsM
保留状態のコネクションのキューの最大長
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of listeners' buckets
LoadFile filename [filename] ...svE
指定されたオブジェクトファイルやライブラリをリンクする
LoadModule module filenamesvE
オブジェクトファイルやライブラリをリンクし、使用モジュールの リストに追加する
<Location URL-path|URL> ... </Location>svC
囲んだディレクティブをマッチする URL のみに適用
<LocationMatch regex> ... </LocationMatch>svC
囲んだディレクティブを正規表現にマッチする URL のみに 適用
LogFormat format|nickname [nickname] "%h %l %u %t \"%r\" +svB
ログファイルで使用する書式を設定する
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB = time to first byte)
LogIOTrackTTFU ON|OFF OFF svdhE
Enable tracking of time to last request byte (TTFU = time to finish upload)
LogLevel level warn svC
ErrorLog の冗長性を制御する
LogLevel ipaddress[/prefixlen] [module:]level [module:level] ... svC
Override the verbosity of the ErrorLog for certain clients
LogMessage message [hook=hook] [expr=expression] dX
Log user-defined message to error log
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
<Macro name [par1 .. parN]> ... </Macro>svdB
Define a configuration file macro
MacroIgnoreBadNestingsvdB
Ignore warnings, and does not log, about bad nesting of Macros
MacroIgnoreEmptyArgssvdB
Ignore warnings, and does not log, about empty Macro argument(s)
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server will handle during its life
MaxKeepAliveRequests number 100 svC
持続的な接続上で許可されるリクエストの数
MaxMemFree KBytes 0 sM
free() が呼ばれない限り、 主メモリアロケータが保持し続けられるメモリの最大量
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed simultaneously
MaxSpareServers number 10 sM
アイドルな子サーバプロセスの最大個数
MaxSpareThreads numbersM
アイドルスレッドの最大数
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
How long to delay activation of new certificates
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
Set name and URL pattern for a certificate monitoring sitSet name and URL pattern for a certificate monitoring sitee
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
Set the command for setup/teardown of dns-01 challenges
MDChallengeDns01Version 1|2 1 sX
Set the type of arguments to call MDChallengeDns01 with
MDContactEmail addresssX
Email address used for account registration
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
Set the external account binding keyid and hmac values to use at CA
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMatchNames all|servernames all sX
Determines how DNS names are matched to vhosts
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
Time length for first retry, doubled on every consecutive error.
MDRetryFailover number 13 sX
The number of errors before a failover to another CA is triggered
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
Configure locking of store for updates
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs.
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents using the specified magic file
MimeOptions option [option] ...svdhB
Configures mod_mime behavior
MinSpareServers number 5 sM
アイドルな子サーバプロセスの最小個数
MinSpareThreads numbersM
リクエストに応答することのできる アイドルスレッド数の最小数
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off d
path_info コンポーネントをファイル名の一部として扱うように mod_mime に通知する
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers [Handlers|Filters] NegotiatedOnly svdh
MultiViews でのマッチングの検索に含ませる ファイルのタイプを指定する
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all or specified mutexes
NameVirtualHost addr[:port]sC
名前ベースのバーチャルホストのための IP アドレスを指定
NoProxy host [host] ...svE
直接接続する ホスト、ドメイン、ネットワーク
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options [+|-]option [[+|-]option] ... All svdhC
ディレクトリに対して使用可能な機能を設定する
Order ordering Deny,Allow dhE
デフォルトのアクセス可能な状態と、AllowDeny が評価される順番を制御する
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] ...svdhB
シェルからの環境変数を渡す
PidFile filename logs/httpd.pid sM
デーモンのプロセス ID をサーバが記録するためのファイル
PolicyConditional ignore|log|enforcesvdE
Enable the conditional request policy.
PolicyConditionalURL urlsvdE
URL describing the conditional request policy.
PolicyEnvironment variable log-value ignore-valuesvdE
Override policies based on an environment variable.
PolicyFilter on|offsvdE
Enable or disable policies for the given URL space.
PolicyKeepalive ignore|log|enforcesvdE
Enable the keepalive policy.
PolicyKeepaliveURL urlsvdE
URL describing the keepalive policy.
PolicyLength ignore|log|enforcesvdE
Enable the content length policy.
PolicyLengthURL urlsvdE
URL describing the content length policy.
PolicyMaxage ignore|log|enforce agesvdE
Enable the caching minimum max-age policy.
PolicyMaxageURL urlsvdE
URL describing the caching minimum freshness lifetime policy.
PolicyNocache ignore|log|enforcesvdE
Enable the caching no-cache policy.
PolicyNocacheURL urlsvdE
URL describing the caching no-cache policy.
PolicyType ignore|log|enforce type [ type [ ... ]]svdE
Enable the content type policy.
PolicyTypeURL urlsvdE
URL describing the content type policy.
PolicyValidation ignore|log|enforcesvdE
Enable the validation policy.
PolicyValidationURL urlsvdE
URL describing the content type policy.
PolicyVary ignore|log|enforce header [ header [ ... ]]svdE
Enable the Vary policy.
PolicyVaryURL urlsvdE
URL describing the content type policy.
PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1svdE
Enable the version policy.
PolicyVersionURL urlsvdE
URL describing the minimum request HTTP version policy.
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
エコーサーバの有効無効を設定します。
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
プロキシされるリソースに適用されるコンテナ
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
応答におかしなヘッダがある場合の扱い方を決める
ProxyBlock *|word|host|domain [word|host|domain] ...svE
プロキシ接続を禁止する語句、ホスト名、ドメインを指定する
ProxyDomain DomainsvE
プロキシされたリクエストのデフォルトのドメイン名
ProxyErrorOverride On|Off Off svE
プロキシされたコンテンツのエラーページを上書きする
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression [!]environment-variable-name [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR
ProxyHTMLDocType fpi [SGML|XML]
OR
ProxyHTMLDocType html5
OR
ProxyHTMLDocType auto
auto (2.5/trunk ver +svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML <head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
内部データスループットバッファのサイズを決定する
<ProxyMatch regex> ...</ProxyMatch>svE
正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ
ProxyMaxForwards number 10 svE
リクエストがフォワードされるプロキシの最大数
ProxyPass [path] !|url [key=value key=value ...]]svdE
リモートサーバをローカルサーバの URL 空間にマップする
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] urlsvdE
リバースプロキシされたサーバから送られた HTTP 応答ヘッダの URL を調整する
ProxyPassReverseCookieDomain internal-domain public-domainsvdE
リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を 調整する
ProxyPassReverseCookiePath internal-path public-pathsvdE
Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を 調整する
ProxyPreserveHost On|Off Off svE
プロキシリクエストに、受け付けた Host HTTP ヘッダを使う
ProxyReceiveBufferSize bytes 0 svE
プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ
ProxyRemote match remote-serversvE
特定のリクエストを扱う時に使われるリモートプロキシを指定する
ProxyRemoteMatch regex remote-serversvE
正規表現でのマッチによるリクエストを扱うリモートプロキシの指定
ProxyRequests On|Off Off svE
フォワード (標準の) プロキシリクエストを有効にする
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response header
dE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout seconds 300 svE
プロキシされたリクエストのネットワークタイムアウト
ProxyVia On|Off|Full|Block Off svE
プロキシされたリクエストの Via HTTP 応答ヘッダ により提供される情報
ProxyWebsocketAsync ON|OFFsvE
Instructs this module to try to create an asynchronous tunnel
ProxyWebsocketAsyncDelay num[ms] 0 svE
Sets the amount of time the tunnel waits synchronously for data
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
ProxyWebsocketIdleTimeout num[ms] 0 svE
Sets the maximum amount of time to wait for data on the websockets tunnel
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
インデックス一覧の最後に挿入されるファイルの名前
ReceiveBufferSize bytes 0 sM
TCP 受信バッファサイズ
Redirect [status] URL-path URLsvdhB
クライアントが違う URL を取得するように外部へのリダイレクトを 送る
RedirectMatch [status] regex URLsvdhB
現在の URL への正規表現のマッチにより 外部へのリダイレクトを送る
RedirectPermanent URL-path URLsvdhB
クライアントが違う URL を取得するように外部への永久的な リダイレクトを送る
RedirectRelative On|Off Off svdB
Allows relative redirect targets.
RedirectTemp URL-path URLsvdhB
クライアントが違う URL を取得するように外部への一時的な リダイレクトを送る
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] ...vdh
ファイルの拡張子に関連付けられたすべての文字セット を解除する
RemoveEncoding extension [extension] ...vdh
ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する
RemoveHandler extension [extension] ...vdh
ファイルの拡張子に関連付けられたすべてのハンドラを 解除する
RemoveInputFilter extension [extension] ...vdh
ファイル拡張子に関連付けられた入力フィルタを解除する
RemoveLanguage extension [extension] ...vdh
ファイル拡張子に関連付けられた言語を解除する
RemoveOutputFilter extension [extension] ...vdh
ファイル拡張子に関連付けられた出力フィルタを解除する
RemoveType extension [extension] ...vdh
ファイルの拡張子と関連付けられたコンテントタイプを 解除する
RequestHeader set|append|add|unset header [value] [early|env=[!]variable]svdhE
HTTP リクエストヘッダの設定
RequestReadTimeout [handshake=timeout[-maxtimeout][,MinRate=rate] [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving the request headers and/or body from client.
Require [not] entity-name [entity-name] ...dhB
Tests whether an authenticated user is authorized by an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource [MapTypeOptions] svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Apache の子プロセスから起動されたプロセスの CPU 消費量を 制限する
RLimitMEM bytes|max [bytes|max]svdhC
Apache の子プロセスから起動されたプロセスのメモリ消費量を 制限する
RLimitNPROC number|max [number|max]svdhC
Apache の子プロセスから起動されたプロセスが起動するプロセスの 数を制限する
Satisfy Any|All All dhE
ホストレベルのアクセス制御とユーザ認証との相互作用を指定
ScoreBoardFile file-path logs/apache_status sM
子プロセスと連携するためのデータを保存する ファイルの位置
Script method cgi-scriptsvdB
特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定
ScriptAlias URL-path file-path|directory-pathsvB
URL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
ScriptAliasMatch regex file-path|directory-pathsvB
URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
CGI スクリプトのインタープリタの位置を調べるための手法
ScriptLog file-pathsvB
CGI スクリプトのエラーログファイルの場所
ScriptLogBuffer bytes 1024 svB
スクリプトログに記録される PUT や POST リクエストの内容の上限
ScriptLogLength bytes 10385760 svB
CGI スクリプトのログファイルの大きさの上限
ScriptSock file-path logs/cgisock sB
CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
SecureListen [IP-address:]portnumber Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
SendBufferSize bytes 0 sM
TCP バッファサイズ
ServerAdmin email-address|URLsvC
サーバがクライアントに送るエラーメッセージに含める電子メールの アドレス
ServerAlias hostname [hostname] ...vC
リクエストを名前ベースのバーチャルホストにマッチさせているときに 使用されるホストの別名
ServerLimit numbersM
設定可能なサーバプロセス数の上限
ServerName [scheme://]fully-qualified-domain-name[:port]svC
サーバが自分自身を示すときに使うホスト名とポート
ServerPath URL-pathvC
非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの ための互換用 URL パス名
ServerRoot directory-path /usr/local/apache sC
インストールされたサーバのベースディレクトリ
ServerSignature On|Off|EMail Off svdhC
サーバが生成するドキュメントのフッタを設定
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Server HTTP 応答ヘッダを設定する
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieMaxAge On|Off On svdhE
Control whether session cookies have Max-Age transmitted to the client
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable valuesvdhB
環境変数を設定する
SetEnvIf attribute regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて環境変数を設定する
svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
SetHandler handler-name|NonesvdhC
マッチするファイルがハンドラで処理されるようにする
SetInputFilter filter[;filter...]svdhC
クライアントのリクエストや POST の入力を処理するフィルタを設定する
SetOutputFilter filter[;filter...]svdhC
サーバの応答を処理するフィルタを設定する
SSIEndTag tag "-->" svB
include 要素を終了させる文字列
SSIErrorMsg message "[an error occurred +svdhB
SSI のエラーがあったときに表示されるエラーメッセージ
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
include 要素を開始する文字列
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
日付けを現す文字列の書式を設定する
SSIUndefinedEcho string "(none)" svdhB
未定義の変数が echo されたときに表示される文字列
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private keys
SSLPolicy namesvE
Apply a SSLPolicy by name
SSLProtocol [+|-]protocol ... all -SSLv3 svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for Remote Server Auth
SSLProxyCheckPeerCN on|off on svE
Whether to check the remote server certificate's CN field
SSLProxyCheckPeerExpire on|off on svE
Whether to check if remote server certificate is expired
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server Certificate verification
SSLRandomSeed context source [bytes]sE
Pseudo Random Number Generator (PRNG) seeding source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual host.
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client Certificate verification
StartServers numbersM
起動時に生成される子サーバプロセスの数
StartThreads numbersM
起動時に生成されるスレッドの数
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be listed enumerated in the virtual host handling the request
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off on dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
CGI プログラムのユーザパーミッション、グループパーミッション
ThreadLimit numbersM
設定可能な子プロセス毎のスレッド数の上限を 設定します
ThreadsPerChild numbersM
子プロセスそれぞれに生成されるスレッド数
ThreadStackSize sizesM
クライアントのコネクションを受け持つスレッドが使用する スタックのバイト数
TimeOut seconds 60 svC
各イベントについて、リクエストを失敗させるまでにサーバが 待つ時間を設定
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on sC
TRACE メソッドのリクエストに対する応答方法を決める
TransferLog file|pipesvB
ログファイルの位置を指定
TypesConfig file-path conf/mime.types s
mime.types ファイルの位置
UnDefine parameter-namesvC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] ...svdhB
環境から変数を取り除く
Use name [value1 ... valueN] svdB
Use a macro
UseCanonicalName On|Off|Dns Off svdC
サーバが自分自身の名前とポートを決定する方法を設定する
UseCanonicalPhysicalPort On|Off Off svdC
自分自身の名前とポート番号を解決する方法を設定する
User unix-userid #-1 sB
The userid under which the server will answer requests
UserDir directory-filename [directory-filename] ...svB
ユーザ専用ディレクトリの位置
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root for a given virtual host
<VirtualHost addr[:port] [addr[:port]] ...> ... </VirtualHost>sC
特定のホスト名や IP アドレスのみに適用されるディレクティブを 囲む
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for a given virtual host
Warning messagesvdhC
Warn from configuration parsing with a custom message
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
実行ビットが設定されたファイルの SSI ディレクティブを 解析する
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.

翻訳済み言語:  de  |  en  |  es  |  fr  |  ja  |  ko  |  tr  |  zh-cn 

top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.