Apache Server Information
- Subpages:
Configuration Files, Server Settings, Module List, Active Hooks, Available Providers
- Sections:
Loaded Modules, Server Settings, Startup Hooks, Request Hooks, Other Hooks, Providers
- core.c, event.c, http_core.c, mod_access_compat.c, mod_actions.c, mod_alias.c, mod_allowmethods.c, mod_auth_basic.c, mod_auth_digest.c, mod_authn_anon.c, mod_authn_core.c, mod_authn_dbd.c, mod_authn_dbm.c, mod_authn_file.c, mod_authn_socache.c, mod_authnz_ldap.c, mod_authz_core.c, mod_authz_dbd.c, mod_authz_dbm.c, mod_authz_groupfile.c, mod_authz_host.c, mod_authz_owner.c, mod_authz_user.c, mod_autoindex.c, mod_brotli.c, mod_cache.c, mod_cache_disk.c, mod_cache_socache.c, mod_cgid.c, mod_data.c, mod_dav.c, mod_dav_fs.c, mod_dav_lock.c, mod_dbd.c, mod_deflate.c, mod_dir.c, mod_dumpio.c, mod_echo.c, mod_env.c, mod_expires.c, mod_ext_filter.c, mod_filter.c, mod_headers.c, mod_http2.c, mod_include.c, mod_info.c, mod_lbmethod_bybusyness.c, mod_lbmethod_byrequests.c, mod_lbmethod_bytraffic.c, mod_lbmethod_heartbeat.c, mod_log_config.c, mod_logio.c, mod_lua.c, mod_macro.c, mod_mime.c, mod_mime_magic.c, mod_negotiation.c, mod_proxy.c, mod_proxy_ajp.c, mod_proxy_balancer.c, mod_proxy_connect.c, mod_proxy_express.c, mod_proxy_fcgi.c, mod_proxy_fdpass.c, mod_proxy_ftp.c, mod_proxy_hcheck.c, mod_proxy_http.c, mod_proxy_http2.c, mod_proxy_scgi.c, mod_proxy_uwsgi.c, mod_proxy_wstunnel.c, mod_remoteip.c, mod_reqtimeout.c, mod_request.c, mod_rewrite.c, mod_setenvif.c, mod_shib.cpp, mod_slotmem_plain.c, mod_slotmem_shm.c, mod_so.c, mod_socache_dbm.c, mod_socache_memcache.c, mod_socache_redis.c, mod_socache_shmcb.c, mod_ssl.c, mod_status.c, mod_substitute.c, mod_suexec.c, mod_systemd.c, mod_unique_id.c, mod_unixd.c, mod_userdir.c, mod_version.c, mod_vhost_alias.c, mod_watchdog.c, util_ldap.c,
- Server Version: Apache/2.4.62 (Red Hat Enterprise Linux) OpenSSL/3.2.2
- Server Built: Aug 3 2024 00:00:00
- Server loaded APR Version: 1.7.0
- Compiled with APR Version: 1.7.0
- Server loaded APU Version: 1.6.1
- Compiled with APU Version: 1.6.1
- Server loaded PCRE Version: 8.44 2020-02-12
- Compiled with PCRE Version: 8.44 2020-02-12
- Module Magic Number: 20120211:134
- Hostname/port: intranet9-dev.srv.meduniwien.ac.at:443
- Timeouts: connection: 60 keep-alive: 5
- MPM Name: event
- MPM Information: Max Daemons: 4 Threaded: yes Forked: yes
- Server Architecture: 64-bit
- Server Root: /etc/httpd
- Config File: /etc/httpd/conf/httpd.conf
- Server Built With:
-D APR_HAS_SENDFILE
-D APR_HAS_MMAP
-D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
-D APR_USE_PROC_PTHREAD_SERIALIZE
-D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
-D APR_HAS_OTHER_CHILD
-D AP_HAVE_RELIABLE_PIPED_LOGS
-D HTTPD_ROOT="/etc/httpd"
-D SUEXEC_BIN="/usr/sbin/suexec"
-D DEFAULT_PIDLOG="run/httpd.pid"
-D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
-D DEFAULT_ERRORLOG="logs/error_log"
-D AP_TYPES_CONFIG_FILE="conf/mime.types"
-D SERVER_CONFIG_FILE="conf/httpd.conf"
- Pre-Config:
-10 core.c
-10 mod_log_config.c
-10 mod_logio.c
-10 event.c
00 mod_unixd.c
00 mod_watchdog.c
10 mod_auth_digest.c
10 mod_authn_socache.c
10 mod_authz_core.c
10 mod_authz_host.c
10 mod_cache_socache.c
10 mod_dbd.c
10 mod_headers.c
10 mod_rewrite.c
10 mod_slotmem_plain.c
10 mod_slotmem_shm.c
10 mod_dav_fs.c
10 mod_lua.c
10 mod_proxy.c
10 mod_proxy_balancer.c
10 mod_proxy_hcheck.c
10 mod_ssl.c
10 mod_cgid.c
10 util_ldap.c
20 mod_status.c
20 mod_systemd.c
30 core.c
- Check Configuration:
00 core.c
00 mod_info.c
10 http_core.c
10 mod_authz_core.c
10 mod_log_config.c
10 event.c
- Test Configuration:
00 core.c
00 mod_unixd.c
10 mod_so.c
10 mod_ssl.c
- Post Configuration:
-10 core.c
-10 mod_cache.c
-10 mod_include.c
00 mod_mime_magic.c
10 core.c
10 mod_auth_digest.c
10 http_core.c
10 mod_authn_socache.c
10 mod_authz_host.c
10 mod_cache_socache.c
10 mod_dbd.c
10 mod_deflate.c
10 mod_ext_filter.c
10 mod_headers.c
10 mod_mime.c
10 mod_remoteip.c
10 mod_rewrite.c
10 mod_status.c
10 mod_suexec.c
10 mod_unique_id.c
10 mod_dav.c
10 mod_dav_fs.c
10 mod_lua.c
10 event.c
10 mod_ssl.c
10 mod_proxy.c
10 mod_lbmethod_bybusyness.c
10 mod_lbmethod_byrequests.c
10 mod_lbmethod_bytraffic.c
10 mod_lbmethod_heartbeat.c
10 mod_proxy_balancer.c
10 mod_proxy_http.c
10 mod_proxy_wstunnel.c
10 mod_cgid.c
10 util_ldap.c
10 mod_authnz_ldap.c
10 mod_http2.c
10 mod_proxy_http2.c
10 mod_shib.cpp
20 mod_slotmem_shm.c
20 mod_proxy_hcheck.c
20 mod_watchdog.c
20 mod_proxy_express.c
30 mod_systemd.c
- Open Logs:
-10 event.c
-10 core.c
10 mod_log_config.c
- Pre-MPM:
10 core.c
20 mod_systemd.c
- MPM:
10 event.c
- Drop Privileges:
10 mod_unixd.c
- Retrieve Optional Functions:
10 core.c
10 mod_authn_dbd.c
10 mod_authn_dbm.c
10 mod_authn_file.c
10 mod_authz_dbm.c
10 mod_authz_groupfile.c
10 mod_cgid.c
10 mod_authnz_ldap.c
- Child Init:
-10 core.c
10 core.c
10 mod_auth_digest.c
10 mod_authn_socache.c
10 mod_cache_socache.c
10 mod_dbd.c
10 mod_log_config.c
10 mod_rewrite.c
10 mod_status.c
10 mod_unique_id.c
10 mod_watchdog.c
10 mod_dav_fs.c
10 mod_lua.c
10 mod_proxy_balancer.c
10 mod_proxy.c
10 mod_ssl.c
10 util_ldap.c
10 mod_http2.c
10 mod_shib.cpp
- Pre-Connection:
-10 event.c
10 mod_dumpio.c
10 mod_logio.c
10 mod_remoteip.c
10 mod_ssl.c
30 core.c
- Create Connection:
30 core.c
- Process Connection:
00 mod_reqtimeout.c
00 mod_http2.c
10 mod_echo.c
10 mod_ssl.c
20 mod_http2.c
30 http_core.c
- Create Request:
10 core.c
10 mod_lua.c
30 http_core.c
- Pre-Read Request:
10 mod_reqtimeout.c
10 event.c
- Post-Read Request:
-10 mod_http2.c
00 mod_headers.c
00 mod_remoteip.c
00 mod_proxy.c
10 mod_auth_digest.c
10 mod_reqtimeout.c
10 mod_setenvif.c
10 mod_unique_id.c
10 event.c
10 mod_ssl.c
10 mod_http2.c
10 mod_shib.cpp
- Header Parse:
10 mod_setenvif.c
- HTTP Scheme:
10 mod_ssl.c
30 http_core.c
- Default Port:
10 mod_ssl.c
30 http_core.c
- Quick Handler:
00 mod_cache.c
00 mod_lua.c
- Pre-Translate Name:
10 mod_lua.c
10 mod_proxy.c
- Translate Name:
-1 mod_lua.c
00 mod_rewrite.c
00 mod_proxy.c
00 mod_proxy_express.c
10 mod_alias.c
10 mod_userdir.c
10 mod_vhost_alias.c
10 mod_lua.c
21 mod_lua.c
30 core.c
- Map to Storage:
-10 core.c
00 mod_proxy.c
10 http_core.c
10 http_core.c
10 mod_lua.c
30 core.c
- Check Access:
20 mod_authz_core.c
- Check Access (legacy):
-10 mod_allowmethods.c
-1 mod_lua.c
10 mod_access_compat.c
10 mod_lua.c
10 mod_ssl.c
21 mod_lua.c
- Verify User ID:
00 mod_ssl.c
10 mod_auth_basic.c
10 mod_auth_digest.c
10 mod_lua.c
10 mod_shib.cpp
20 mod_authn_core.c
- Note Authentication Failure:
10 mod_auth_basic.c
10 mod_auth_digest.c
- Verify User Access:
-1 mod_lua.c
00 mod_shib.cpp
10 mod_lua.c
10 mod_ssl.c
20 mod_authz_core.c
21 mod_lua.c
- Check Type:
00 mod_negotiation.c
10 mod_mime.c
10 mod_mime_magic.c
10 mod_lua.c
30 core.c
- Fixups:
-10 core.c
00 mod_proxy.c
00 mod_rewrite.c
10 mod_alias.c
10 mod_auth_digest.c
10 mod_env.c
10 mod_negotiation.c
10 mod_dav.c
10 mod_lua.c
10 mod_ssl.c
10 mod_http2.c
10 mod_shib.cpp
19 mod_lua.c
20 mod_auth_basic.c
20 mod_dir.c
20 mod_headers.c
20 mod_include.c
20 mod_rewrite.c
20 mod_http2.c
- Insert Filters:
10 core.c
10 mod_expires.c
10 mod_filter.c
10 mod_lua.c
20 mod_headers.c
20 mod_logio.c
20 mod_request.c
20 mod_shib.cpp
- Content Handlers:
-10 core.c
-10 mod_cache.c
-1 mod_lua.c
00 mod_proxy.c
00 mod_proxy_balancer.c
10 mod_autoindex.c
10 mod_info.c
10 mod_negotiation.c
10 mod_rewrite.c
10 mod_status.c
10 mod_dav.c
10 mod_lua.c
10 mod_cgid.c
10 util_ldap.c
20 mod_actions.c
20 mod_shib.cpp
30 core.c
- Transaction Logging:
00 mod_lua.c
10 mod_log_config.c
10 mod_logio.c
- Insert Errors:
10 mod_cache.c
10 mod_expires.c
20 mod_headers.c
20 mod_shib.cpp
- Generate Log ID:
10 mod_unique_id.c
30 core.c
- Monitor:
10 mod_systemd.c
- Child Status:
10 core.c
- End Generation:
- Error Logging:
- Query MPM Attributes:
10 event.c
- Query MPM Name:
10 event.c
- Register Timed Callback:
10 event.c
- Extend Expression Parser:
10 core.c
10 mod_proxy_hcheck.c
10 mod_ssl.c
30 core.c
- Set Management Items:
- authn (version 0):
anon
dbd
dbm
file
ldap
socache
- authz (version 0):
all
authnContextClassRef
authnContextDeclRef
dbd-group
dbd-login
dbd-logout
dbm-file-group
dbm-group
env
expr
file-group
file-owner
forward-dns
group
host
ip
ldap-attribute
ldap-dn
ldap-filter
ldap-group
ldap-user
local
method
shib-attr
shib-plugin
shib-session
shib-user
shibboleth
ssl
ssl-verify-client
user
valid-user
- cache (version 0):
disk
socache
- dav (version 0):
filesystem
- dav-lock (version 0):
generic
- proxy_fdpass_flusher (version 0):
flush
- proxylbmethod (version 0):
bybusyness
byrequests
bytraffic
heartbeat
- slotmem (version 0):
plain
shm
- socache (version 0):
dbm
default
memcache
redis
shmcb
- watchdog (version child):
_default_
_proxy_hcheck_
_singleton_
- Module Name: core.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Pre-Connection, Create Connection, Create Request, Translate Name, Map to Storage, Check Type, Fixups, Insert Filters, Content Handlers, Generate Log ID
- Module Directives:
- <Directory> - Container for directives affecting resources located in the specified directories
- <Location> - Container for directives affecting resources accessed through the specified URL paths
- <VirtualHost> - Container to map directives to a particular virtual host, takes one or more host addresses
- <Files> - Container for directives affecting files matching specified patterns
- <Limit> - Container for authentication directives when accessed using specified HTTP methods
- <LimitExcept> - Container for authentication directives to be applied when any HTTP method other than those specified is used to access the resource
- <IfModule> - Container for directives based on existence of specified modules
- <IfDefine> - Container for directives based on existence of command line defines
- <IfFile> - Container for directives based on existence of files on disk
- <IfDirective> - Container for directives based on existence of named directive
- <IfSection> - Container for directives based on existence of named section
- <DirectoryMatch> - Container for directives affecting resources located in the specified directories
- <LocationMatch> - Container for directives affecting resources accessed through the specified URL paths
- <FilesMatch> - Container for directives affecting files matching specified patterns
- AddDefaultCharset - The name of the default charset to add to any Content-Type without one or 'Off' to disable
- AcceptPathInfo - Set to on or off for PATH_INFO to be accepted by handlers, or default for the per-handler preference
- Define - Define a variable, optionally to a value. Same as passing -D to the command line.
- UnDefine - Undefine the existence of a variable. Undo a Define.
- Error - Generate error message from within configuration
- <If> - Container for directives to be conditionally applied
- <ElseIf> - Container for directives to be conditionally applied
- <Else> - Container for directives to be conditionally applied
- AccessFileName - Name(s) of per-directory config files (default: .htaccess)
- DocumentRoot - Root directory of the document tree
- ErrorDocument - Change responses for HTTP errors
- AllowOverride - Controls what groups of directives can be configured by per-directory config files
- AllowOverrideList - Controls what individual directives can be configured by per-directory config files
- Options - Set a number of attributes for a given directory
- DefaultType - the default media type for otherwise untyped files (DEPRECATED)
- FileETag - Specify components used to construct a file's ETag
- EnableMMAP - Controls whether memory-mapping may be used to read files
- EnableSendfile - Controls whether sendfile may be used to transmit files
- ReadBufferSize - Size (in bytes) of the memory buffers used to read data
- FlushMaxThreshold - Maximum threshold above which pending data are flushed to the network
- FlushMaxPipelined - Maximum number of pipelined responses (pending) above which they are flushed to the network
- Protocol - Set the Protocol for httpd to use.
- AcceptFilter - Set the Accept Filter to use for a protocol
- Port - Port was replaced with Listen in Apache 2.0
- HostnameLookups - "on" to enable, "off" to disable reverse DNS lookups, or "double" to enable double-reverse DNS lookups
- ServerAdmin - The email address of the server administrator
- ServerName - The hostname and port of the server
- ServerSignature - En-/disable server signature (on|off|email)
- ServerRoot - Common directory of server-related files (logs, confs, etc.)
- DefaultRuntimeDir - Common directory for run-time files (shared memory, locks, etc.)
- DefaultStateDir - Common directory for persistent state (databases, long-lived caches, etc.)
- ErrorLog - The filename of the error log
- ErrorLogFormat - Format string for the ErrorLog
- ServerAlias - A name or names alternately used to access the server
- ServerPath - The pathname the server can be reached at
- Timeout - Timeout duration (sec)
- ContentDigest - whether or not to send a Content-MD5 header with each request
- UseCanonicalName - How to work out the ServerName : Port when constructing URLs
- UseCanonicalPhysicalPort - Whether to use the physical Port when constructing URLs
- Include - Name(s) of the config file(s) to be included; fails if the wildcard does not match at least one file
- IncludeOptional - Name or pattern of the config file(s) to be included; ignored if the file does not exist or the pattern does not match any files
- LogLevel - Level of verbosity in error logging
- NameVirtualHost - A numeric IP address:port, or the name of a host
- ServerTokens - Determine tokens displayed in the Server: header - Min(imal), Major, Minor, Prod(uctOnly), OS, or Full
- LimitRequestLine - Limit on maximum size of an HTTP request line
- LimitRequestFieldsize - Limit on maximum size of an HTTP request header field
- LimitRequestFields - Limit (0 = unlimited) on max number of header fields in a request message
- LimitRequestBody - Limit (in bytes) on maximum size of request message body
- LimitXMLRequestBody - Limit (in bytes) on maximum size of an XML-based request body
- Mutex - mutex (or "default") and mechanism
- MaxRanges - Maximum number of Ranges in a request before returning the entire resource, or 0 for unlimited
- MaxRangeOverlaps - Maximum number of overlaps in Ranges in a request before returning the entire resource, or 0 for unlimited
- MaxRangeReversals - Maximum number of reversals in Ranges in a request before returning the entire resource, or 0 for unlimited
- RLimitCPU - Soft/hard limits for max CPU usage in seconds
- RLimitMEM - Soft/hard limits for max memory usage per process
- RLimitNPROC - soft/hard limits for max number of processes per uid
- RegexDefaultOptions - default options for regexes (prefixed by '+' to add, '-' to del)
- LimitInternalRecursion - maximum recursion depth of internal redirects and subrequests
- CGIPassAuth - Controls whether HTTP authorization headers, normally hidden, will be passed to scripts
- CGIVar - Controls how some CGI variables are set
- QualifyRedirectURL - Controls whether the REDIRECT_URL environment variable is fully qualified
- StrictHostCheck - Controls whether a hostname match is required
- ForceType - a mime type that overrides other configured type
- SetHandler - a handler name that overrides any other configured handler
- SetOutputFilter - filter (or ; delimited list of filters) to be run on the request content
- SetInputFilter - filter (or ; delimited list of filters) to be run on the request body
- AllowEncodedSlashes - Allow URLs containing '/' encoded as '%2F'
- ScoreBoardFile - A file for Apache to maintain runtime process management information
- ExtendedStatus - "On" to track extended status information, "Off" to disable
- SeeRequestTail - For extended status, "On" to see the last 63 chars of the request line, "Off" (default) to see the first 63
- PidFile - A file for logging the server process ID
- MaxRequestsPerChild - Maximum number of connections a particular child serves before dying. (DEPRECATED, use MaxConnectionsPerChild)
- MaxConnectionsPerChild - Maximum number of connections a particular child serves before dying.
- CoreDumpDirectory - The location of the directory Apache changes to before dumping core
- MaxMemFree - Maximum number of 1k blocks a particular child's allocator may hold.
- ThreadStackSize - Size in bytes of stack used by threads handling client connections
- TraceEnable - 'on' (default), 'off' or 'extended' to trace request body content
- MergeTrailers - merge request trailers into request headers or not
- Protocols - Controls which protocols are allowed
- ProtocolsHonorOrder - 'off' (default) or 'on' to respect given order of protocols, by default the client specified order determines selection
- HttpProtocolOptions - 'Allow0.9' or 'Require1.0' (default); 'RegisteredMethods' or 'LenientMethods' (default); 'Unsafe' or 'Strict' (default). Sets HTTP acceptance rules
- RegisterHttpMethod - Registers non-standard HTTP methods
- MergeSlashes - Controls whether consecutive slashes in the URI path are merged
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 91: ServerAdmin webmaster@meduniwien.ac.at
- 107: <Directory />
- 108: AllowOverride none
- : </Directory>
- 124: DocumentRoot "/var/www/html"
- 129: <Directory "/www">
- 130: AllowOverride None
- : </Directory>
- 136: <Directory "/www/html">
- 149: Options Indexes FollowSymLinks
- 156: AllowOverride None
- : </Directory>
- 187: ErrorLog "logs/error_log"
- 194: LogLevel warn
- 260: <Directory "/var/www/cgi-bin">
- 261: AllowOverride None
- 262: Options None
- : </Directory>
- 321: AddDefaultCharset UTF-8
- 353: EnableSendfile on
- In file: /etc/httpd/conf.d/autoindex.conf
- 23: <Directory "/usr/share/httpd/icons">
- 24: Options Indexes MultiViews FollowSymlinks
- 25: AllowOverride None
- : </Directory>
- In file: /etc/httpd/conf.d/php.conf
- 26: <FilesMatch \.(php|phar)$>
- 27: SetHandler "proxy:unix:/run/php-fpm/www.sock|fcgi://localhost"
- : </FilesMatch>
- In file: /etc/httpd/conf.d/ssl.conf
- 48: ErrorLog logs/ssl_error_log
- 50: LogLevel warn
- In file: /etc/httpd/conf.d/userdir.conf
- 31: <Directory "/home/*/public_html">
- 32: AllowOverride FileInfo AuthConfig Limit Indexes
- 33: Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
- : </Directory>
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- 3: <VirtualHost *:80>
- 4: ServerName intranet9-dev.srv.meduniwien.ac.at
- 5: DocumentRoot /www/default
- 6: ServerAdmin webmaster@meduniwien.ac.at
- : </VirtualHost>
- 12: <VirtualHost *:443>
- 13: ServerName intranet9-dev.srv.meduniwien.ac.at
- 14: DocumentRoot /www/default
- 15: ServerAdmin webmaster@meduniwien.ac.at
- 27: <Directory /www/default>
- 28: AllowOverride all
- : </Directory>
- 32: <Location /server-status>
- 33: SetHandler server-status
- : </Location>
- 36: <Location /server-info>
- 37: SetHandler server-info
- : </Location>
- In file: /etc/httpd/vhost.d/phpMyAdminNew.include
- 4: <Directory /www/default/phpMyAdmin/>
- 5: AddDefaultCharset UTF-8
- : </Directory>
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- : </VirtualHost>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 3: <VirtualHost *:80>
- 4: ServerName t312-intranet-dev.meduniwien.ac.at
- 5: ServerAdmin webmaster@meduniwien.ac.at
- 7: DocumentRoot /www/t312-intranet-dev.meduniwien.ac.at/htdocs
- : </VirtualHost>
- 13: <VirtualHost *:443>
- 14: ServerName t312-intranet-dev.meduniwien.ac.at
- 15: ServerAdmin webmaster@meduniwien.ac.at
- 17: DocumentRoot /www/t312-intranet-dev.meduniwien.ac.at/htdocs
- 43: <Directory /www/t312-intranet-dev.meduniwien.ac.at>
- 44: Options -Indexes
- 45: AllowOverride All
- : </Directory>
- 51: <Location />
- 52: AllowOverride AuthConfig All
- : </Location>
- 60: <FilesMatch "\.php$">
- 61: SetHandler "proxy:unix:/run/php-fpm/t312-intranet-dev-php82.sock|fcgi://t312-intranet-dev/"
- : </FilesMatch>
- 63: <LocationMatch "/(fpm-ping|fpm-status)">
- 64: SetHandler "proxy:unix:/run/php-fpm/t312-intranet-dev-php82.sock|fcgi://t312-intranet-dev/"
- : </LocationMatch>
- 73: AddDefaultCharset Off
- : </VirtualHost>
- In file: /etc/httpd/conf/httpd.conf
- 360: TraceEnable Off
- 361: ServerTokens Prod
- Module Name: event.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
Pre-Connection, Pre-Read Request, Post-Read Request
- Module Directives:
- ListenBacklog - Maximum length of the queue of pending connections, as used by listen(2)
- ListenCoresBucketsRatio - Ratio between the number of CPU cores (online) and the number of listeners buckets
- Listen - A port number or a numeric IP address and a port number, and an optional protocol
- ListenFree - A port number or a numeric IP address and a port number, and an optional protocol
- SendBufferSize - Send buffer size in bytes
- ReceiveBufferSize - Receive buffer size in bytes
- StartServers - Number of child processes launched at server startup
- ServerLimit - Maximum number of child processes for this run of Apache
- MinSpareThreads - Minimum number of idle threads, to handle request spikes
- MaxSpareThreads - Maximum number of idle threads
- MaxClients - Deprecated name of MaxRequestWorkers
- MaxRequestWorkers - Maximum number of threads alive at the same time
- ThreadsPerChild - Number of threads each child creates
- ThreadLimit - Maximum number of worker threads per child process for this run of Apache - Upper limit for ThreadsPerChild
- AsyncRequestWorkerFactor - How many additional connects will be accepted per idle worker thread
- GracefulShutdownTimeout - Maximum time in seconds to wait for child processes to complete transactions during shutdown
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 47: Listen 80
- In file: /etc/httpd/conf.d/ssl.conf
- 5: Listen 443 https
- Module Name: http_core.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
Process Connection, Create Request, HTTP Scheme, Default Port, Map to Storage
- Module Directives:
- KeepAliveTimeout - Keep-Alive timeout duration (sec)
- MaxKeepAliveRequests - Maximum number of Keep-Alive requests per connection, or 0 for infinite
- KeepAlive - Whether persistent connections should be On or Off
- Current Configuration:
- Module Name: mod_access_compat.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
Check Access (legacy)
- Module Directives:
- order - 'allow,deny', 'deny,allow', or 'mutual-failure'
- allow - 'from' followed by hostnames or IP-address wildcards
- deny - 'from' followed by hostnames or IP-address wildcards
- Satisfy - access policy if both allow and require used ('all' or 'any')
- Current Configuration:
- Module Name: mod_actions.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Content Handlers
- Module Directives:
- Action - a media type followed by a script name
- Script - a method followed by a script name
- Current Configuration:
- Module Name: mod_alias.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Translate Name, Fixups
- Module Directives:
- Alias - a fakename and a realname, or a realname in a Location
- ScriptAlias - a fakename and a realname, or a realname in a Location
- Redirect - an optional status, then document to be redirected and destination URL
- AliasMatch - a regular expression and a filename
- ScriptAliasMatch - a regular expression and a filename
- RedirectMatch - an optional status, then a regular expression and destination URL
- RedirectTemp - a document to be redirected, then the destination URL
- RedirectPermanent - a document to be redirected, then the destination URL
- RedirectRelative - Set to ON to allow relative redirect targets to be issued as-is
- AliasPreservePath - Set to ON to map the full path after the fakename to the realname.
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 252: ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
- In file: /etc/httpd/conf.d/autoindex.conf
- 21: Alias /icons/ "/usr/share/httpd/icons/"
- In file: /etc/httpd/conf.d/shib.conf
- 38: Alias /shibboleth-sp/main.css /usr/share/shibboleth/main.css
- Module Name: mod_allowmethods.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Check Access (legacy)
- Module Directives:
- AllowMethods - only allow specific methods
- Current Configuration:
- Module Name: mod_auth_basic.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Verify User ID, Note Authentication Failure, Fixups
- Module Directives:
- AuthBasicProvider - specify the auth providers for a directory or location
- AuthBasicAuthoritative - Set to 'Off' to allow access control to be passed along to lower modules if the UserID is not known to this module
- AuthBasicFake - Fake basic authentication using the given expressions for username and password, 'off' to disable. Password defaults to 'password' if missing.
- AuthBasicUseDigestAlgorithm - Set to 'MD5' to use the auth provider's authentication check for digest auth, using a hash of 'user:realm:pass'
- Current Configuration:
- Module Name: mod_auth_digest.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
Post-Read Request, Verify User ID, Note Authentication Failure, Fixups
- Module Directives:
- AuthName - The authentication realm (e.g. "Members Only")
- AuthDigestProvider - specify the auth providers for a directory or location
- AuthDigestQop - A list of quality-of-protection options
- AuthDigestNonceLifetime - Maximum lifetime of the server nonce (seconds)
- AuthDigestNonceFormat - The format to use when generating the server nonce
- AuthDigestNcCheck - Whether or not to check the nonce-count sent by the client
- AuthDigestAlgorithm - The algorithm used for the hash calculation
- AuthDigestDomain - A list of URI's which belong to the same protection space as the current URI
- AuthDigestShmemSize - The amount of shared memory to allocate for keeping track of clients
- Current Configuration:
- Module Name: mod_authn_anon.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- Anonymous - a space-separated list of user IDs
- Anonymous_MustGiveEmail - Limited to 'on' or 'off'
- Anonymous_NoUserId - Limited to 'on' or 'off'
- Anonymous_VerifyEmail - Limited to 'on' or 'off'
- Anonymous_LogEmail - Limited to 'on' or 'off'
- Current Configuration:
- Module Name: mod_authn_core.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Verify User ID
- Module Directives:
- AuthType - an HTTP authorization type (e.g., "Basic")
- AuthName - the authentication realm (e.g. "Members Only")
- <AuthnProviderAlias> - container for grouping an authentication provider's directives under a provider alias
- Current Configuration:
- In file: /etc/httpd/conf.d/shib.conf
- 25: <Location /Shibboleth.sso>
- 26: AuthType None
- : </Location>
- 34: <Location /shibboleth-sp>
- 35: AuthType None
- : </Location>
- 49: <Location /secure>
- 50: AuthType shibboleth
- : </Location>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 13: <VirtualHost *:443>
- 51: <Location />
- 53: AuthType shibboleth
- : </Location>
- : </VirtualHost>
- Module Name: mod_authn_dbd.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- AuthDBDUserPWQuery - Query used to fetch password for user
- AuthDBDUserRealmQuery - Query used to fetch password for user+realm
- Current Configuration:
- Module Name: mod_authn_dbm.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- AuthDBMUserFile - dbm database file containing user IDs and passwords
- AuthDBMType - what type of DBM file the user file is
- Current Configuration:
- Module Name: mod_authn_file.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- AuthUserFile - text file containing user IDs and passwords
- Current Configuration:
- Module Name: mod_authn_socache.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- AuthnCacheSOCache - socache provider for authn cache
- AuthnCacheEnable - enable socache configuration in htaccess even if not enabled anywhere else
- AuthnCacheProvideFor - Determine what authn providers to cache for
- AuthnCacheTimeout - Timeout (secs) for cached credentials
- AuthnCacheContext - Context for authn cache
- Current Configuration:
- Module Name: mod_authnz_ldap.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- AuthLDAPURL - URL to define LDAP connection. This should be an RFC 2255 compliant
URL of the form ldap://host[:port]/basedn[?attrib[?scope[?filter]]].
<ul>
<li>Host is the name of the LDAP server. Use a space separated list of hosts
to specify redundant servers.
<li>Port is optional, and specifies the port to connect to.
<li>basedn specifies the base DN to start searches from
<li>Attrib specifies what attribute to search for in the directory. If not provided, it defaults to <b>uid</b>.
<li>Scope is the scope of the search, and can be either <b>sub</b> or <b>one</b>. If not provided, the default is <b>sub</b>.
<li>Filter is a filter to use in the search. If not provided, defaults to <b>(objectClass=*)</b>.
</ul>
Searches are performed using the attribute and the filter combined. For example, assume that the
LDAP URL is <b>ldap://ldap.airius.com/ou=People, o=Airius?uid?sub?(posixid=*)</b>. Searches will
be done using the filter <b>(&((posixid=*))(uid=<i>username</i>))</b>, where <i>username</i>
is the user name passed by the HTTP client. The search will be a subtree search on the branch <b>ou=People, o=Airius</b>.
- AuthLDAPBindDN - DN to use to bind to LDAP server. If not provided, will do an anonymous bind.
- AuthLDAPBindPassword - Password to use to bind to LDAP server. If not provided, will do an anonymous bind.
- AuthLDAPBindAuthoritative - Set to 'on' to return failures when user-specific bind fails - defaults to on.
- AuthLDAPRemoteUserIsDN - Set to 'on' to set the REMOTE_USER environment variable to be the full DN of the remote user. By default, this is set to off, meaning that the REMOTE_USER variable will contain whatever value the remote user sent.
- AuthLDAPRemoteUserAttribute - Override the user supplied username and place the contents of this attribute in the REMOTE_USER environment variable.
- AuthLDAPCompareDNOnServer - Set to 'on' to force auth_ldap to do DN compares (for the "require dn" directive) using the server, and set it 'off' to do the compares locally (at the expense of possible false matches). See the documentation for a complete description of this option.
- AuthLDAPSubGroupAttribute - Attribute labels used to define sub-group (or nested group) membership in groups - defaults to member and uniqueMember
- AuthLDAPSubGroupClass - LDAP objectClass values used to identify sub-group instances - defaults to groupOfNames and groupOfUniqueNames
- AuthLDAPMaxSubGroupDepth - Maximum subgroup nesting depth to be evaluated - defaults to 10 (top-level group = 0)
- AuthLDAPGroupAttribute - A list of attribute labels used to identify the user members of groups - defaults to member and uniquemember
- AuthLDAPGroupAttributeIsDN - If set to 'on', auth_ldap uses the DN that is retrieved from the server for subsequent group comparisons. If set to 'off', auth_ldap uses the string provided by the client directly. Defaults to 'on'.
- AuthLDAPDereferenceAliases - Determines how aliases are handled during a search. Can be one of the values "never", "searching", "finding", or "always". Defaults to always.
- AuthLDAPCharsetConfig - Character set conversion configuration file. If omitted, character set conversion is disabled.
- AuthLDAPAuthorizePrefix - The prefix to add to environment variables set during successful authorization, default 'AUTHORIZE_'
- AuthLDAPInitialBindAsUser - Set to 'on' to perform the initial DN lookup with the basic auth credentials instead of anonymous or hard-coded credentials
- AuthLDAPInitialBindPattern - The regex and substitution to determine a username that can bind based on an HTTP basic auth username
- AuthLDAPSearchAsUser - Set to 'on' to perform authorization-based searches with the users credentials, when this module has also performed authentication. Does not affect nested groups lookup.
- AuthLDAPCompareAsUser - Set to 'on' to perform authorization-based compares with the users credentials, when this module has also performed authentication. Does not affect nested groups lookups.
- Current Configuration:
- Module Name: mod_authz_core.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Check Access, Verify User Access
- Module Directives:
- <AuthzProviderAlias> - container for grouping an authorization provider's directives under a provider alias
- Require - specifies authorization directives which one must pass (or not) for a request to suceeed
- <RequireAll> - container for grouping authorization directives of which none must fail and at least one must pass for a request to succeed
- <RequireAny> - container for grouping authorization directives of which one must pass for a request to succeed
- <RequireNone> - container for grouping authorization directives of which none must pass for a request to succeed
- AuthMerging - controls how a <Directory>, <Location>, or similar directive's authorization directives are combined with those of its predecessor
- AuthzSendForbiddenOnFailure - Controls if an authorization failure should result in a '403 FORBIDDEN' response instead of the HTTP-conforming '401 UNAUTHORIZED'
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 107: <Directory />
- 109: Require all denied
- : </Directory>
- 129: <Directory "/www">
- 132: Require all granted
- : </Directory>
- 136: <Directory "/www/html">
- 161: Require all granted
- : </Directory>
- 176: <Files ".ht*">
- 177: Require all denied
- : </Files>
- 260: <Directory "/var/www/cgi-bin">
- 263: Require all granted
- : </Directory>
- In file: /etc/httpd/conf.d/autoindex.conf
- 23: <Directory "/usr/share/httpd/icons">
- 26: Require all granted
- : </Directory>
- In file: /etc/httpd/conf.d/php.conf
- 4: <Files ".user.ini">
- 5: Require all denied
- : </Files>
- In file: /etc/httpd/conf.d/shib.conf
- 25: <Location /Shibboleth.sso>
- 27: Require all granted
- : </Location>
- 34: <Location /shibboleth-sp>
- 36: Require all granted
- : </Location>
- 49: <Location /secure>
- 52: Require shib-session
- : </Location>
- In file: /etc/httpd/conf.d/userdir.conf
- 31: <Directory "/home/*/public_html">
- 34: Require method GET POST OPTIONS
- : </Directory>
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- 12: <VirtualHost *:443>
- 27: <Directory /www/default>
- 29: Require all granted
- : </Directory>
- In file: /etc/httpd/vhost.d/phpMyAdminNew.include
- 4: <Directory /www/default/phpMyAdmin/>
- 8: <RequireAny >
- 9: Require ip 127.0.0.1 149.148.52.0/24 149.148.240.0/24 149.148.241.0/24 149.148.240.254
- 10: Require ip ::1
- : </RequireAny>
- : </Directory>
- 15: <Directory /www/default/phpMyAdmin/setup/>
- 17: <RequireAny >
- 18: Require ip 149.148.52.0/24
- : </RequireAny>
- : </Directory>
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- : </VirtualHost>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 13: <VirtualHost *:443>
- 43: <Directory /www/t312-intranet-dev.meduniwien.ac.at>
- 48: Require ip 149.148.0.0/16 194.106.245.172 77.119.129.190 194.106.231.213 178.115.131.49 193.171.177.128/25 213.147.162.65
- : </Directory>
- 51: <Location />
- 57: Require shibboleth
- : </Location>
- 63: <LocationMatch "/(fpm-ping|fpm-status)">
- 65: Require ip 149.148.52.0/23
- : </LocationMatch>
- : </VirtualHost>
- Module Name: mod_authz_dbd.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- AuthzDBDLoginToReferer - Whether to redirect to referer on successful login
- AuthzDBDQuery - SQL query for DBD Authz or login
- AuthzDBDRedirectQuery - SQL query to get per-user redirect URL after login
- Current Configuration:
- Module Name: mod_authz_dbm.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- AuthDBMGroupFile - database file containing group names and member user IDs
- AuthzDBMType - what type of DBM file the group file is
- Current Configuration:
- Module Name: mod_authz_groupfile.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- AuthGroupFile - text file containing group names and member user IDs
- Current Configuration:
- Module Name: mod_authz_host.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_authz_owner.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- Current Configuration:
- Module Name: mod_authz_user.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
none
- Module Directives:
- Current Configuration:
- Module Name: mod_autoindex.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Content Handlers
- Module Directives:
- AddIcon - an icon URL followed by one or more filenames
- AddIconByType - an icon URL followed by one or more MIME types
- AddIconByEncoding - an icon URL followed by one or more content encodings
- AddAlt - alternate descriptive text followed by one or more filenames
- AddAltByType - alternate descriptive text followed by one or more MIME types
- AddAltByEncoding - alternate descriptive text followed by one or more content encodings
- IndexOptions - one or more index options [+|-][]
- IndexOrderDefault - {Ascending,Descending} {Name,Size,Description,Date}
- IndexIgnore - one or more file extensions
- IndexIgnoreReset - Reset the inherited list of IndexIgnore filenames
- AddDescription - Descriptive text followed by one or more filenames
- HeaderName - a filename
- ReadmeName - a filename
- FancyIndexing - The FancyIndexing directive is no longer supported. Use IndexOptions FancyIndexing.
- DefaultIcon - an icon URL
- IndexStyleSheet - URL to style sheet
- IndexHeadInsert - String to insert in HTML HEAD section
- Current Configuration:
- In file: /etc/httpd/conf.d/autoindex.conf
- 16: IndexOptions FancyIndexing HTMLTable VersionSort
- 34: AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
- 36: AddIconByType (TXT,/icons/text.gif) text/*
- 37: AddIconByType (IMG,/icons/image2.gif) image/*
- 38: AddIconByType (SND,/icons/sound2.gif) audio/*
- 39: AddIconByType (VID,/icons/movie.gif) video/*
- 40: AddIconByType /icons/bomb.gif application/x-coredump
- 42: AddIcon /icons/binary.gif .bin .exe
- 43: AddIcon /icons/binhex.gif .hqx
- 44: AddIcon /icons/tar.gif .tar
- 45: AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
- 46: AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
- 47: AddIcon /icons/a.gif .ps .ai .eps
- 48: AddIcon /icons/layout.gif .html .shtml .htm .pdf
- 49: AddIcon /icons/text.gif .txt
- 50: AddIcon /icons/c.gif .c
- 51: AddIcon /icons/p.gif .pl .py
- 52: AddIcon /icons/f.gif .for
- 53: AddIcon /icons/dvi.gif .dvi
- 54: AddIcon /icons/uuencoded.gif .uu
- 55: AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
- 56: AddIcon /icons/tex.gif .tex
- 58: AddIcon /icons/back.gif ..
- 59: AddIcon /icons/hand.right.gif README
- 60: AddIcon /icons/folder.gif ^^DIRECTORY^^
- 61: AddIcon /icons/blank.gif ^^BLANKICON^^
- 67: DefaultIcon /icons/unknown.gif
- 85: ReadmeName README.html
- 86: HeaderName HEADER.html
- 92: IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
- Module Name: mod_brotli.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
none
- Module Directives:
- BrotliFilterNote - Set a note to report on compression ratio
- BrotliCompressionQuality - Compression quality between 0 and 11 (higher quality means slower compression)
- BrotliCompressionWindow - Sliding window size between 10 and 24 (larger windows can improve compression, but require more memory)
- BrotliCompressionMaxInputBlock - Maximum input block size between 16 and 24 (larger block sizes require more memory)
- BrotliAlterETag - Set how mod_brotli should modify ETag response headers: 'AddSuffix' (default), 'NoChange', 'Remove'
- Current Configuration:
- Module Name: mod_cache.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Quick Handler, Content Handlers, Insert Errors
- Module Directives:
- CacheEnable - A cache type and partial URL prefix below which caching is enabled
- CacheDisable - A partial URL prefix below which caching is disabled
- CacheMaxExpire - The maximum time in seconds to cache a document
- CacheMinExpire - The minimum time in seconds to cache a document
- CacheDefaultExpire - The default time in seconds to cache a document
- CacheQuickHandler - Run the cache in the quick handler, default on
- CacheIgnoreNoLastMod - Ignore Responses where there is no Last Modified Header
- CacheIgnoreCacheControl - Ignore requests from the client for uncached content
- CacheStoreExpired - Ignore expiration dates when populating cache, resulting in an If-Modified-Since request to the backend on retrieval
- CacheStorePrivate - Ignore 'Cache-Control: private' and store private content
- CacheStoreNoStore - Ignore 'Cache-Control: no-store' and store sensitive content
- CacheIgnoreHeaders - A space separated list of headers that should not be stored by the cache
- CacheIgnoreQueryString - Ignore query-string when caching
- CacheIgnoreURLSessionIdentifiers - A space separated list of session identifiers that should be ignored for creating the key of the cached entity.
- CacheLastModifiedFactor - The factor used to estimate Expires date from LastModified date
- CacheLock - Enable or disable the thundering herd lock.
- CacheLockPath - The thundering herd lock path. Defaults to the '/mod_cache-lock' directory in the system temp directory.
- CacheLockMaxAge - Maximum age of any thundering herd lock.
- CacheHeader - Add a X-Cache header to responses. Default is off.
- CacheDetailHeader - Add a X-Cache-Detail header to responses. Default is off.
- CacheKeyBaseURL - Override the base URL of reverse proxied cache keys.
- CacheStaleOnError - Serve stale content on 5xx errors if present. Defaults to on.
- Current Configuration:
- Module Name: mod_cache_disk.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config
- Request Phase Participation:
none
- Module Directives:
- CacheRoot - The directory to store cache files
- CacheDirLevels - The number of levels of subdirectories in the cache
- CacheDirLength - The number of characters in subdirectory names
- CacheMinFileSize - The minimum file size to cache a document
- CacheMaxFileSize - The maximum file size to cache a document
- CacheReadSize - The maximum quantity of data to attempt to read and cache in one go
- CacheReadTime - The maximum time taken to attempt to read and cache in go
- Current Configuration:
- Module Name: mod_cache_socache.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
none
- Module Directives:
- CacheSocache - The shared object cache to store cache files
- CacheSocacheMaxTime - The maximum cache expiry age to cache a document in seconds
- CacheSocacheMinTime - The minimum cache expiry age to cache a document in seconds
- CacheSocacheMaxSize - The maximum cache entry size (headers and body) to cache a document
- CacheSocacheReadSize - The maximum quantity of data to attempt to read and cache in one go
- CacheSocacheReadTime - The maximum time taken to attempt to read and cache in go
- Current Configuration:
- Module Name: mod_cgid.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Create Server Config, Merge Server Configs
- Request Phase Participation:
Content Handlers
- Module Directives:
- ScriptLog - the name of a log for script debugging info
- ScriptLogLength - the maximum length (in bytes) of the script debug log
- ScriptLogBuffer - the maximum size (in bytes) to record of a POST request
- ScriptSock - the name of the socket to use for communication with the cgi daemon.
- CGIDScriptTimeout - The amount of time to wait between successful reads from the CGI script, in seconds.
- Current Configuration:
- Module Name: mod_data.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- Current Configuration:
- Module Name: mod_dav.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Fixups, Content Handlers
- Module Directives:
- DAV - specify the DAV provider for a directory or location
- DAVBasePath - specify the DAV repository base URL
- DAVMinTimeout - specify minimum allowed timeout
- DAVDepthInfinity - allow Depth infinity PROPFIND requests
- DAVLockDiscovery - allow lock discovery by PROPFIND requests
- Current Configuration:
- Module Name: mod_dav_fs.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
none
- Module Directives:
- DAVLockDB - specify a lock database
- DAVLockDBType - specify a lock database DBM type
- Current Configuration:
- Module Name: mod_dav_lock.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- DAVGenericLockDB - specify a lock database
- Current Configuration:
- Module Name: mod_dbd.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
none
- Module Directives:
- DBDriver - SQL Driver
- DBDParams - SQL Driver Params
- DBDPersist - Use persistent connection/pool
- DBDPrepareSQL - SQL statement to prepare (or nothing, to override statement inherited from main server) and label
- DBDInitSQL - SQL statement to be executed after connection is created
- DBDMin - Minimum number of connections
- DBDKeep - Maximum number of sustained connections
- DBDMax - Maximum number of connections
- DBDExptime - Keepalive time for idle connections
- Current Configuration:
- Module Name: mod_deflate.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Create Server Config
- Request Phase Participation:
none
- Module Directives:
- DeflateFilterNote - Set a note to report on compression ratio
- DeflateWindowSize - Set the Deflate window size (1-15)
- DeflateBufferSize - Set the Deflate Buffer Size
- DeflateMemLevel - Set the Deflate Memory Level (1-9)
- DeflateCompressionLevel - Set the Deflate Compression Level (1-9)
- DeflateInflateLimitRequestBody - Set a limit on size of inflated input
- DeflateInflateRatioLimit - Set the inflate ratio limit above which inflation is aborted (default: 200)
- DeflateInflateRatioBurst - Set the maximum number of following inflate ratios above limit (default: 3)
- DeflateAlterEtag - Set how mod_deflate should modify ETAG response headers: 'AddSuffix' (default), 'NoChange' (2.2.x behavior), 'Remove'
- Current Configuration:
- Module Name: mod_dir.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Fixups
- Module Directives:
- FallbackResource - Set a default handler
- DirectoryIndex - a list of file names
- DirectorySlash - On or Off
- DirectoryCheckHandler - On or Off
- DirectoryIndexRedirect - On, Off, or a 3xx status code.
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 169: DirectoryIndex index.html
- In file: /etc/httpd/conf.d/php.conf
- 17: DirectoryIndex index.php
- Module Name: mod_dumpio.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
Pre-Connection
- Module Directives:
- DumpIOInput - Enable I/O Dump on Input Data
- DumpIOOutput - Enable I/O Dump on Output Data
- Current Configuration:
- Module Name: mod_echo.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
Process Connection
- Module Directives:
- ProtocolEcho - Run an echo server on this host
- Current Configuration:
- Module Name: mod_env.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Fixups
- Module Directives:
- PassEnv - a list of environment variables to pass to CGI.
- SetEnv - an environment variable name and optional value to pass to CGI.
- UnsetEnv - a list of variables to remove from the CGI environment.
- Current Configuration:
- Module Name: mod_expires.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Insert Filters, Insert Errors
- Module Directives:
- ExpiresActive - Limited to 'on' or 'off'
- ExpiresByType - a MIME type followed by an expiry date code
- ExpiresDefault - an expiry date code
- Current Configuration:
- Module Name: mod_ext_filter.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config
- Request Phase Participation:
none
- Module Directives:
- ExtFilterOptions - valid options: LogStderr, NoLogStderr
- ExtFilterDefine - Define an external filter
- Current Configuration:
- Module Name: mod_filter.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Insert Filters
- Module Directives:
- FilterDeclare - filter-name [filter-type]
- FilterProvider - filter-name provider-name match-expression
- FilterChain - list of filter names with optional [+-=!@]
- FilterTrace - filter-name debug-level
- AddOutputFilterByType - output filter name followed by one or more content-types
- FilterProtocol - filter-name [provider-name] protocol-args
- Current Configuration:
- Module Name: mod_headers.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Post-Read Request, Fixups, Insert Filters, Insert Errors
- Module Directives:
- Header - an optional condition, an action, header and value followed by optional env clause
- RequestHeader - an action, header and value followed by optional env clause
- Current Configuration:
- Module Name: mod_http2.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Process Connection, Post-Read Request, Fixups
- Module Directives:
- H2MaxSessionStreams - maximum number of open streams per session
- H2WindowSize - window size on client DATA
- H2MinWorkers - minimum number of worker threads per child
- H2MaxWorkers - maximum number of worker threads per child
- H2MaxWorkerIdleSeconds - maximum number of idle seconds before a worker shuts down
- H2StreamMaxMemSize - maximum number of bytes buffered in memory for a stream
- H2SerializeHeaders - disabled, this directive has no longer an effect.
- H2ModernTLSOnly - off to not impose RFC 7540 restrictions on TLS
- H2Upgrade - on to allow HTTP/1 Upgrades to h2/h2c
- H2Direct - on to enable direct HTTP/2 mode
- H2SessionExtraFiles - number of extra file a session might keep open (obsolete)
- H2TLSWarmUpSize - number of bytes on TLS connection before doing max writes
- H2TLSCoolDownSecs - seconds of idle time on TLS before shrinking writes
- H2Push - off to disable HTTP/2 server push
- H2PushPriority - define priority of PUSHed resources per content type
- H2PushDiarySize - size of push diary
- H2CopyFiles - on to perform copy of file data
- H2PushResource - add a resource to be pushed in this location/on this server.
- H2EarlyHints - on to enable interim status 103 responses
- H2Padding - set payload padding
- H2OutputBuffering - set stream output buffer on/off
- H2StreamTimeout - set stream timeout
- H2MaxDataFrameLen - maximum number of bytes in a single HTTP/2 DATA frame
- H2EarlyHint - add a a 'Link:' header for a 103 Early Hints response.
- H2ProxyRequests - Enables forward proxy requests via HTTP/2
- H2WebSockets - off to disable WebSockets over HTTP/2
- Current Configuration:
- Module Name: mod_include.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config
- Request Phase Participation:
Fixups
- Module Directives:
- XBitHack - Off, On, or Full
- SSIErrorMsg - a string
- SSITimeFormat - a strftime(3) formatted string
- SSIStartTag - SSI Start String Tag
- SSIEndTag - SSI End String Tag
- SSIUndefinedEcho - String to be displayed if an echoed variable is undefined
- SSILegacyExprParser - Whether to use the legacy expression parser compatible with <= 2.2.x. Limited to 'on' or 'off'
- SSILastModified - Whether to set the last modified header or respect an existing header. Limited to 'on' or 'off'
- SSIEtag - Whether to allow the generation of ETags within the server. Existing ETags will be preserved. Limited to 'on' or 'off'
- Current Configuration:
- Module Name: mod_info.c
- Content handlers: yes
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Content Handlers
- Module Directives:
- AddModuleInfo - a module name and additional information on that module
- Current Configuration:
- Module Name: mod_lbmethod_bybusyness.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_lbmethod_byrequests.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_lbmethod_bytraffic.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_lbmethod_heartbeat.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
none
- Module Directives:
- HeartbeatStorage - Path to read heartbeat data.
- Current Configuration:
- Module Name: mod_log_config.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Transaction Logging
- Module Directives:
- CustomLog - a file name, a custom log format string or format name, and an optional "env=" or "expr=" clause (see docs)
- GlobalLog - Same as CustomLog, but forces virtualhosts to inherit the log
- TransferLog - the filename of the access log
- LogFormat - a log format string (see docs) and an optional format name
- BufferedLogs - Enable Buffered Logging (experimental)
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 201: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
- 202: LogFormat "%h %l %u %t \"%r\" %>s %b" common
- 206: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
- 222: CustomLog "logs/access_log" combined
- In file: /etc/httpd/conf.d/ssl.conf
- 49: TransferLog logs/ssl_access_log
- 200: CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
- Module Name: mod_logio.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config
- Request Phase Participation:
Pre-Connection, Insert Filters, Transaction Logging
- Module Directives:
- LogIOTrackTTFB - Set to 'ON' to enable tracking time to first byte
- Current Configuration:
- Module Name: mod_lua.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config
- Request Phase Participation:
Create Request, Quick Handler, Pre-Translate Name, Translate Name, Map to Storage, Check Access (legacy), Verify User ID, Verify User Access, Check Type, Fixups, Insert Filters, Content Handlers, Transaction Logging
- Module Directives:
- LuaRoot - Specify the base path for resolving relative paths for mod_lua directives
- LuaPackagePath - Add a directory to lua's package.path
- LuaPackageCPath - Add a directory to lua's package.cpath
- LuaAuthzProvider - Provide an authorization provider
- LuaHookPreTranslateName - Provide a hook for the pre_translate name phase of request processing
- <LuaHookPreTranslateName> - Provide a hook for the pre_translate name phase of request processing
- LuaHookTranslateName - Provide a hook for the translate name phase of request processing
- <LuaHookTranslateName> - Provide a hook for the translate name phase of request processing
- LuaHookFixups - Provide a hook for the fixups phase of request processing
- <LuaHookFixups> - Provide a inline hook for the fixups phase of request processing
- LuaHookMapToStorage - Provide a hook for the map_to_storage phase of request processing
- <LuaHookMapToStorage> - Provide a hook for the map_to_storage phase of request processing
- LuaHookCheckUserID - Provide a hook for the check_user_id phase of request processing
- <LuaHookCheckUserID> - Provide a hook for the check_user_id phase of request processing
- LuaHookTypeChecker - Provide a hook for the type_checker phase of request processing
- <LuaHookTypeChecker> - Provide a hook for the type_checker phase of request processing
- LuaHookAccessChecker - Provide a hook for the access_checker phase of request processing
- <LuaHookAccessChecker> - Provide a hook for the access_checker phase of request processing
- LuaHookAuthChecker - Provide a hook for the auth_checker phase of request processing
- <LuaHookAuthChecker> - Provide a hook for the auth_checker phase of request processing
- LuaHookInsertFilter - Provide a hook for the insert_filter phase of request processing
- LuaHookLog - Provide a hook for the logging phase of request processing
- LuaScope - One of once, request, conn, server -- default is once
- LuaInherit - Controls how Lua scripts in parent contexts are merged with the current context: none|parent-last|parent-first (default: parent-first)
- LuaCodeCache - Controls the behavior of the in-memory code cache context: stat|forever|never (default: stat)
- LuaQuickHandler - Provide a hook for the quick handler of request processing
- <LuaQuickHandler> - Provide a hook for the quick handler of request processing
- Lua_____ByteCodeHack - (internal) Byte code handler
- LuaMapHandler - Maps a path to a lua handler
- LuaOutputFilter - Registers a Lua function as an output filter
- LuaInputFilter - Registers a Lua function as an input filter
- Current Configuration:
- Module Name: mod_macro.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- <Macro> - Beginning of a macro definition section.
- Use - Use of a macro.
- UndefMacro - Remove a macro definition.
- Current Configuration:
- Module Name: mod_mime.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Check Type
- Module Directives:
- AddCharset - a charset (e.g., iso-2022-jp), followed by one or more file extensions
- AddEncoding - an encoding (e.g., gzip), followed by one or more file extensions
- AddHandler - a handler name followed by one or more file extensions
- AddInputFilter - input filter name (or ; delimited names) followed by one or more file extensions
- AddLanguage - a language (e.g., fr), followed by one or more file extensions
- AddOutputFilter - output filter name (or ; delimited names) followed by one or more file extensions
- AddType - a mime type followed by one or more file extensions
- DefaultLanguage - language to use for documents with no other language file extension
- MultiviewsMatch - NegotiatedOnly (default), Handlers and/or Filters, or Any
- RemoveCharset - one or more file extensions
- RemoveEncoding - one or more file extensions
- RemoveHandler - one or more file extensions
- RemoveInputFilter - one or more file extensions
- RemoveLanguage - one or more file extensions
- RemoveOutputFilter - one or more file extensions
- RemoveType - one or more file extensions
- TypesConfig - the MIME types config file
- ModMimeUsePathInfo - Set to 'yes' to allow mod_mime to use path info for type checking
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 271: TypesConfig /etc/mime.types
- 288: AddType application/x-compress .Z
- 289: AddType application/x-gzip .gz .tgz
- 310: AddType text/html .shtml
- 311: AddOutputFilter INCLUDES .shtml
- In file: /etc/httpd/conf.d/php.conf
- 11: AddType text/html .php
- Module Name: mod_mime_magic.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Check Type
- Module Directives:
- MimeMagicFile - Path to MIME Magic file (in file(1) format)
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 329: MimeMagicFile conf/magic
- Module Name: mod_negotiation.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Check Type, Fixups, Content Handlers
- Module Directives:
- CacheNegotiatedDocs - Either 'on' or 'off' (default)
- LanguagePriority - space-delimited list of MIME language abbreviations
- ForceLanguagePriority - Force LanguagePriority elections, either None, or Fallback and/or Prefer
- Current Configuration:
- Module Name: mod_proxy.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Post-Read Request, Pre-Translate Name, Translate Name, Map to Storage, Fixups, Content Handlers
- Module Directives:
- <Proxy> - Container for directives affecting resources located in the proxied location
- <ProxyMatch> - Container for directives affecting resources located in the proxied location, in regular expression syntax
- ProxyRequests - on if the true proxy requests should be accepted
- ProxyRemote - a scheme, partial URL or '*' and a proxy server
- ProxyRemoteMatch - a regex pattern and a proxy server
- ProxyPassInterpolateEnv - Interpolate Env Vars in reverse Proxy
- ProxyPass - a virtual path and a URL
- ProxyPassMatch - a virtual path and a URL
- ProxyPassReverse - a virtual path and a URL for reverse proxy behaviour
- ProxyPassReverseCookiePath - Path rewrite rule for proxying cookies
- ProxyPassReverseCookieDomain - Domain rewrite rule for proxying cookies
- ProxyBlock - A list of names, hosts or domains to which the proxy will not connect
- ProxyReceiveBufferSize - Receive buffer size for outgoing HTTP and FTP connections in bytes
- ProxyIOBufferSize - IO buffer size for outgoing HTTP and FTP connections in bytes
- ProxyMaxForwards - The maximum number of proxies a request may be forwarded through.
- NoProxy - A list of domains, hosts, or subnets to which the proxy will connect directly
- ProxyDomain - The default intranet domain name (in absence of a domain in the URL)
- ProxyVia - Configure Via: proxy header header to one of: on | off | block | full
- ProxyErrorOverride - use our error handling pages instead of the servers' we are proxying
- ProxyPreserveHost - on if we should preserve host header while proxying
- ProxyTimeout - Set the timeout (in seconds) for a proxied connection. This overrides the server timeout
- ProxyBadHeader - How to handle bad header line in response: IsError | Ignore | StartBody
- BalancerMember - A balancer name and scheme with list of params
- BalancerGrowth - Number of additional Balancers that can be added post-config
- BalancerPersist - on if the balancer should persist changes on reboot/restart made via the Balancer Manager
- BalancerInherit - on if this server should inherit Balancers and Workers defined in the main server (Setting to off recommended if using the Balancer Manager)
- ProxyPassInherit - on if this server should inherit all ProxyPass directives defined in the main server (Setting to off recommended if using the Balancer Manager)
- ProxyStatus - Configure Status: proxy status to one of: on | off | full
- ProxySet - A balancer or worker name with list of params
- ProxySourceAddress - Configure local source IP used for request forward
- ProxyAddHeaders - on if X-Forwarded-* headers should be added or completed
- Proxy100Continue - on if 100-Continue should be forwarded to the origin server, off if the proxy should handle it by itself
- Current Configuration:
- Module Name: mod_proxy_ajp.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_proxy_balancer.c
- Content handlers: yes
- Configuration Phase Participation:
none
- Request Phase Participation:
Content Handlers
- Module Directives: none
- Module Name: mod_proxy_connect.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
none
- Module Directives:
- AllowCONNECT - A list of ports or port ranges which CONNECT may connect to
- Current Configuration:
- Module Name: mod_proxy_express.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Translate Name
- Module Directives:
- ProxyExpressEnable - Enable the ProxyExpress functionality
- ProxyExpressDBMFile - Location of ProxyExpressDBMFile file
- ProxyExpressDBMType - Type of ProxyExpressDBMFile file
- Current Configuration:
- Module Name: mod_proxy_fcgi.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- ProxyFCGIBackendType - Specify the type of FastCGI server: 'Generic', 'FPM'
- ProxyFCGISetEnvIf - expr-condition env-name expr-value
- Current Configuration:
- Module Name: mod_proxy_fdpass.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_proxy_ftp.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- ProxyFtpListOnWildcard - Whether wildcard characters in a path cause mod_proxy_ftp to list the files instead of trying to get them. Defaults to on.
- ProxyFtpEscapeWildcards - Whether the proxy should escape wildcards in paths before sending them to the FTP server. Defaults to on, but most FTP servers will need it turned off if you need to manage paths that contain wildcard characters.
- ProxyFtpDirCharset - Define the character set for proxied FTP listings
- Current Configuration:
- Module Name: mod_proxy_hcheck.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
none
- Module Directives:
- ProxyHCTemplate - Health check template
- ProxyHCExpr - Define a health check condition ruleset expression
- ProxyHCTPsize - Set size of health check thread pool
- Current Configuration:
- Module Name: mod_proxy_http.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_proxy_http2.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_proxy_scgi.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- ProxySCGISendfile - The name of the X-Sendfile pseudo response header or On or Off
- ProxySCGIInternalRedirect - The name of the pseudo response header or On or Off
- Current Configuration:
- Module Name: mod_proxy_uwsgi.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_proxy_wstunnel.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- ProxyWebsocketFallbackToProxyHttp - whether to let mod_proxy_http handle the upgrade and tunneling, On by default
- ProxyWebsocketIdleTimeout - timeout for activity in either direction, unlimited by default.
- Current Configuration:
- Module Name: mod_remoteip.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Pre-Connection, Post-Read Request
- Module Directives:
- RemoteIPHeader - Specifies a request header to trust as the client IP, e.g. X-Forwarded-For
- RemoteIPProxiesHeader - Specifies a request header to record proxy IP's, e.g. X-Forwarded-By; if not given then do not record
- RemoteIPTrustedProxy - Specifies one or more proxies which are trusted to present IP headers
- RemoteIPInternalProxy - Specifies one or more internal (transparent) proxies which are trusted to present IP headers
- RemoteIPTrustedProxyList - The filename to read the list of trusted proxies, see the RemoteIPTrustedProxy directive
- RemoteIPInternalProxyList - The filename to read the list of internal proxies, see the RemoteIPInternalProxy directive
- RemoteIPProxyProtocol - Enable PROXY protocol handling ('on', 'off')
- RemoteIPProxyProtocolExceptions - Disable PROXY protocol handling for this list of networks in CIDR format
- Current Configuration:
- Module Name: mod_reqtimeout.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Process Connection, Pre-Read Request, Post-Read Request
- Module Directives:
- RequestReadTimeout - Set various timeout parameters for TLS handshake and/or reading request headers and body
- Current Configuration:
- Module Name: mod_request.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
Insert Filters
- Module Directives:
- KeptBodySize - Maximum size of request bodies kept aside for use by filters
- Current Configuration:
- Module Name: mod_rewrite.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Translate Name, Fixups, Content Handlers
- Module Directives:
- RewriteEngine - On or Off to enable or disable (default) the whole rewriting engine
- RewriteOptions - List of option strings to set
- RewriteBase - the base URL of the per-directory context
- RewriteCond - an input string and a to be applied regexp-pattern
- RewriteRule - an URL-applied regexp-pattern and a substitution URL
- RewriteMap - a mapname and a filename and options
- Current Configuration:
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- 3: <VirtualHost *:80>
- 8: RewriteEngine On
- 9: RewriteRule ^/?(.*) https://%{SERVER_NAME}/$1 [R,L]
- : </VirtualHost>
- 12: <VirtualHost *:443>
- In file: /etc/httpd/vhost.d/phpMyAdminNew.include
- 1: RewriteEngine on
- 2: RewriteRule ^/(phpmyadmin|pma)/?$ https://%{SERVER_NAME}/phpMyAdmin/ [L,R=301]
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- : </VirtualHost>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 3: <VirtualHost *:80>
- 9: RewriteEngine On
- 10: RewriteRule ^/?(.*) https://%{SERVER_NAME}/$1 [R=301,L]
- : </VirtualHost>
- 13: <VirtualHost *:443>
- 19: RewriteEngine On
- 22: RewriteCond %{HTTP_USER_AGENT} ms-office [NC]
- 23: RewriteRule ^.* - [R=200,L]
- 25: RewriteRule ^/(fpm-ping|fpm-status).* - [END]
- : </VirtualHost>
- Module Name: mod_setenvif.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Post-Read Request, Header Parse
- Module Directives:
- SetEnvIf - A header-name, regex and a list of variables.
- SetEnvIfNoCase - a header-name, regex and a list of variables.
- SetEnvIfExpr - an expression and a list of variables.
- BrowserMatch - A browser regex and a list of variables.
- BrowserMatchNoCase - A browser regex and a list of variables.
- Current Configuration:
- In file: /etc/httpd/conf.d/php.conf
- 24: SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
- In file: /etc/httpd/conf.d/ssl.conf
- 194: BrowserMatch "MSIE [2-5]" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
- Module Name: mod_shib.cpp
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Post-Read Request, Verify User ID, Verify User Access, Fixups, Insert Filters, Content Handlers, Insert Errors
- Module Directives:
- ShibPrefix - Shibboleth installation directory
- ShibConfig - Path to shibboleth2.xml config file
- ShibCatalogs - Paths of XML schema catalogs
- ShibGSSKey - Name of user data key containing GSS context established by GSS module
- ShibURLScheme - URL scheme to force into generated URLs for a vhost
- ShibRequestSetting - Set arbitrary Shibboleth request property for content
- ShibRequestUnset - Unset an arbitrary Shibboleth request property (blocking inheritance)
- ShibDisable - Disable all Shib module activity here to save processing effort
- ShibApplicationId - (DEPRECATED) Set Shibboleth applicationId property for content
- ShibBasicHijack - (DEPRECATED) Respond to AuthType Basic and convert to shibboleth
- ShibRequireSession - (DEPRECATED) Initiates a new session if one does not exist
- ShibRequireSessionWith - (DEPRECATED) Initiates a new session if one does not exist using a specific SessionInitiator
- ShibExportAssertion - (DEPRECATED) Export SAML attribute assertion(s) to Shib-Attributes header
- ShibRedirectToSSL - (DEPRECATED) Redirect non-SSL requests to designated port
- ShibRequestMapperAuthz - Support access control via shibboleth2.xml / RequestMapper
- ShibCompatValidUser - Handle 'require valid-user' in mod_authz_user-compatible fashion (requiring username)
- ShibUseEnvironment - Export attributes using environment variables (default)
- ShibUseHeaders - Export attributes using custom HTTP headers
- ShibExpireRedirects - Expire SP-generated redirects
- Current Configuration:
- In file: /etc/httpd/conf.d/shib.conf
- 20: ShibCompatValidUser Off
- 49: <Location /secure>
- 51: ShibRequestSetting requireSession 1
- : </Location>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 13: <VirtualHost *:443>
- 51: <Location />
- 54: ShibRequestSetting requireSession false
- : </Location>
- : </VirtualHost>
- Module Name: mod_slotmem_plain.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_slotmem_shm.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_so.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
none
- Module Directives:
- LoadModule - a module name and the name of a shared object file to load it from
- LoadFile - shared object file or library to load into the server at runtime
- Current Configuration:
- Module Name: mod_socache_dbm.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_socache_memcache.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
none
- Module Directives:
- MemcacheConnTTL - TTL used for the connection with the memcache server(s)
- Current Configuration:
- Module Name: mod_socache_redis.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config
- Request Phase Participation:
none
- Module Directives:
- RedisConnPoolTTL - TTL used for the connection pool with the Redis server(s)
- RedisTimeout - R/W timeout used for the connection with the Redis server(s)
- Current Configuration:
- Module Name: mod_socache_shmcb.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_ssl.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
- Request Phase Participation:
Pre-Connection, Process Connection, Post-Read Request, HTTP Scheme, Default Port, Check Access (legacy), Verify User ID, Verify User Access, Fixups
- Module Directives:
- SSLPassPhraseDialog - SSL dialog mechanism for the pass phrase query ('builtin', '|/path/to/pipe_program', or 'exec:/path/to/cgi_program')
- SSLSessionCache - SSL Session Cache storage ('none', 'nonenotnull', 'dbm:/path/to/file')
- SSLCryptoDevice - SSL external Crypto Device usage ('builtin', '...')
- SSLRandomSeed - SSL Pseudo Random Number Generator (PRNG) seeding source ('startup|connect builtin|file:/path|exec:/path [bytes]')
- SSLEngine - SSL switch for the protocol engine ('on', 'off')
- SSLFIPS - Enable FIPS-140 mode (`on', `off')
- SSLCipherSuite - Colon-delimited list of permitted SSL Ciphers, optional preceded by protocol identifier ('XXX:...:XXX' - see manual)
- SSLCertificateFile - SSL Server Certificate file ('/path/to/file' - PEM or DER encoded)
- SSLCertificateKeyFile - SSL Server Private Key file ('/path/to/file' - PEM or DER encoded)
- SSLCertificateChainFile - SSL Server CA Certificate Chain file ('/path/to/file' - PEM encoded)
- SSLSessionTicketKeyFile - TLS session ticket encryption/decryption key file (RFC 5077) ('/path/to/file' - file with 48 bytes of random data)
- SSLCACertificatePath - SSL CA Certificate path ('/path/to/dir' - contains PEM encoded files)
- SSLCACertificateFile - SSL CA Certificate file ('/path/to/file' - PEM encoded)
- SSLCADNRequestPath - SSL CA Distinguished Name path ('/path/to/dir' - symlink hashes to PEM of acceptable CA names to request)
- SSLCADNRequestFile - SSL CA Distinguished Name file ('/path/to/file' - PEM encoded to derive acceptable CA names to request)
- SSLCARevocationPath - SSL CA Certificate Revocation List (CRL) path ('/path/to/dir' - contains PEM encoded files)
- SSLCARevocationFile - SSL CA Certificate Revocation List (CRL) file ('/path/to/file' - PEM encoded)
- SSLCARevocationCheck - SSL CA Certificate Revocation List (CRL) checking mode
- SSLVerifyClient - SSL Client verify type ('none', 'optional', 'require', 'optional_no_ca')
- SSLVerifyDepth - SSL Client verify depth ('N' - number of intermediate certificates)
- SSLSessionCacheTimeout - SSL Session Cache object lifetime ('N' - number of seconds)
- SSLProtocol - Enable or disable various SSL protocols ('[+-][TLSv1|TLSv1.1|TLSv1.2] ...' - see manual)
- SSLHonorCipherOrder - Use the server's cipher ordering preference
- SSLCompression - Enable SSL level compression (`on', `off')
- SSLSessionTickets - Enable or disable TLS session tickets(`on', `off')
- SSLInsecureRenegotiation - Enable support for insecure renegotiation
- SSLUserName - Set user name to SSL variable value
- SSLStrictSNIVHostCheck - Strict SNI virtual host checking
- SSLSRPVerifierFile - SRP verifier file ('/path/to/file' - created by srptool)
- SSLSRPUnknownUserSeed - SRP seed for unknown users (to avoid leaking a user's existence) ('some secret text')
- SSLProxyEngine - SSL switch for the proxy protocol engine ('on', 'off')
- SSLProxyProtocol - SSL Proxy: enable or disable SSL protocol flavors ('[+-][TLSv1|TLSv1.1|TLSv1.2] ...' - see manual)
- SSLProxyCipherSuite - SSL Proxy: colon-delimited list of permitted SSL ciphers , optionally preceded by protocol specifier ('XXX:...:XXX' - see manual)
- SSLProxyVerify - SSL Proxy: whether to verify the remote certificate ('on' or 'off')
- SSLProxyVerifyDepth - SSL Proxy: maximum certificate verification depth ('N' - number of intermediate certificates)
- SSLProxyCACertificateFile - SSL Proxy: file containing server certificates ('/path/to/file' - PEM encoded certificates)
- SSLProxyCACertificatePath - SSL Proxy: directory containing server certificates ('/path/to/dir' - contains PEM encoded certificates)
- SSLProxyCARevocationPath - SSL Proxy: CA Certificate Revocation List (CRL) path ('/path/to/dir' - contains PEM encoded files)
- SSLProxyCARevocationFile - SSL Proxy: CA Certificate Revocation List (CRL) file ('/path/to/file' - PEM encoded)
- SSLProxyCARevocationCheck - SSL Proxy: CA Certificate Revocation List (CRL) checking mode
- SSLProxyMachineCertificateFile - SSL Proxy: file containing client certificates ('/path/to/file' - PEM encoded certificates)
- SSLProxyMachineCertificatePath - SSL Proxy: directory containing client certificates ('/path/to/dir' - contains PEM encoded certificates)
- SSLProxyMachineCertificateChainFile - SSL Proxy: file containing issuing certificates of the client certificate (`/path/to/file' - PEM encoded certificates)
- SSLProxyCheckPeerExpire - SSL Proxy: check the peer certificate's expiration date
- SSLProxyCheckPeerCN - SSL Proxy: check the peer certificate's CN
- SSLProxyCheckPeerName - SSL Proxy: check the peer certificate's name (must be present in subjectAltName extension or CN
- SSLOptions - Set one or more options to configure the SSL engine('[+-]option[=value] ...' - see manual)
- SSLRequireSSL - Require the SSL protocol for the per-directory context (no arguments)
- SSLRequire - Require a boolean expression to evaluate to true for granting access(arbitrary complex boolean expression - see manual)
- SSLRenegBufferSize - Configure the amount of memory that will be used for buffering the request body if a per-location SSL renegotiation is required due to changed access control requirements
- SSLOCSPEnable - Enable use of OCSP to verify certificate revocation mode ('on', 'leaf', 'off')
- SSLOCSPDefaultResponder - URL of the default OCSP Responder
- SSLOCSPOverrideResponder - Force use of the default responder URL ('on', 'off')
- SSLOCSPResponseTimeSkew - Maximum time difference in OCSP responses
- SSLOCSPResponseMaxAge - Maximum age of OCSP responses
- SSLOCSPResponderTimeout - OCSP responder query timeout
- SSLOCSPUseRequestNonce - Whether OCSP queries use a nonce or not ('on', 'off')
- SSLOCSPProxyURL - Proxy URL to use for OCSP requests
- SSLOCSPNoVerify - Do not verify OCSP Responder certificate ('on', 'off')
- SSLOCSPResponderCertificateFile - Trusted OCSP responder certificates(`/path/to/file' - PEM encoded certificates)
- SSLStaplingCache - SSL Stapling Response Cache storage (`dbm:/path/to/file')
- SSLUseStapling - SSL switch for the OCSP Stapling protocol (`on', `off')
- SSLStaplingResponseTimeSkew - SSL stapling option for maximum time difference in OCSP responses
- SSLStaplingResponderTimeout - SSL stapling option for OCSP responder timeout
- SSLStaplingResponseMaxAge - SSL stapling option for maximum age of OCSP responses
- SSLStaplingStandardCacheTimeout - SSL stapling option for normal OCSP Response Cache Lifetime
- SSLStaplingReturnResponderErrors - SSL stapling switch to return Status Errors Back to Client(`on', `off')
- SSLStaplingFakeTryLater - SSL stapling switch to send tryLater response to client on error (`on', `off')
- SSLStaplingErrorCacheTimeout - SSL stapling option for OCSP Response Error Cache Lifetime
- SSLStaplingForceURL - SSL stapling option to Force the OCSP Stapling URL
- SSLOpenSSLConfCmd - OpenSSL configuration command
- SSLLog - SSLLog directive is no longer supported - use ErrorLog.
- SSLLogLevel - SSLLogLevel directive is no longer supported - use LogLevel.
- Current Configuration:
- In file: /etc/httpd/conf.d/ssl.conf
- 18: SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog
- 23: SSLSessionCache shmcb:/run/httpd/sslcache(512000)
- 24: SSLSessionCacheTimeout 300
- 33: SSLCryptoDevice builtin
- 66: SSLHonorCipherOrder on
- 73: SSLCipherSuite PROFILE=SYSTEM
- 74: SSLProxyCipherSuite PROFILE=SYSTEM
- 85: SSLCertificateFile /etc/pki/tls/certs/localhost.crt
- 93: SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
- 161: <FilesMatch "\.(cgi|shtml|phtml|php)$">
- 162: SSLOptions +StdEnvVars
- : </FilesMatch>
- 164: <Directory "/var/www/cgi-bin">
- 165: SSLOptions +StdEnvVars
- : </Directory>
- In file: /etc/httpd/vhost.d/00_default_vhost.conf
- 12: <VirtualHost *:443>
- 22: SSLEngine on
- 23: SSLCertificateFile /etc/httpd/cert.d/intranet9-dev.srv.meduniwien.ac.at/cert.pem
- 24: SSLCertificateKeyFile /etc/httpd/cert.d/intranet9-dev.srv.meduniwien.ac.at/privkey.pem
- 25: SSLCertificateChainFile /etc/httpd/cert.d/intranet9-dev.srv.meduniwien.ac.at/chain.pem
- : </VirtualHost>
- In file: /etc/httpd/vhost.d/t312-intranet-dev.meduniwien.ac.at.conf
- 13: <VirtualHost *:443>
- 68: SSLEngine on
- 69: SSLCertificateFile /etc/httpd/cert.d/t312-intranet-dev.meduniwien.ac.at/cert.pem
- 70: SSLCertificateKeyFile /etc/httpd/cert.d/t312-intranet-dev.meduniwien.ac.at/privkey.pem
- 71: SSLCertificateChainFile /etc/httpd/cert.d/t312-intranet-dev.meduniwien.ac.at/chain.pem
- : </VirtualHost>
- Module Name: mod_status.c
- Content handlers: yes
- Configuration Phase Participation:
none
- Request Phase Participation:
Content Handlers
- Module Directives: none
- Module Name: mod_substitute.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Merge Directory Configs
- Request Phase Participation:
none
- Module Directives:
- Substitute - Pattern to filter the response content (s/foo/bar/[inf])
- SubstituteMaxLineLength - Maximum line length
- SubstituteInheritBefore - Apply inherited patterns before those of the current context
- Current Configuration:
- Module Name: mod_suexec.c
- Content handlers: none
- Configuration Phase Participation:
Create Directory Config, Create Server Config
- Request Phase Participation:
none
- Module Directives:
- SuexecUserGroup - User and group for spawned processes
- Current Configuration:
- Module Name: mod_systemd.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives: none
- Module Name: mod_unique_id.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
Post-Read Request, Generate Log ID
- Module Directives: none
- Module Name: mod_unixd.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- User - Effective user id for this server
- Group - Effective group id for this server
- ChrootDir - The directory to chroot(2) into
- Suexec - Enable or disable suEXEC support
- Current Configuration:
- In file: /etc/httpd/conf/httpd.conf
- 71: User apache
- 72: Group apache
- Module Name: mod_userdir.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Translate Name
- Module Directives:
- UserDir - the public subdirectory in users' home directories, or 'disabled', or 'disabled username username...', or 'enabled username username...'
- Current Configuration:
- In file: /etc/httpd/conf.d/userdir.conf
- 17: UserDir disabled
- Module Name: mod_version.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- <IfVersion> - a comparison operator, a version (and a delimiter)
- Current Configuration:
- Module Name: mod_vhost_alias.c
- Content handlers: none
- Configuration Phase Participation:
Create Server Config, Merge Server Configs
- Request Phase Participation:
Translate Name
- Module Directives:
- VirtualScriptAlias - how to create a ScriptAlias based on the host
- VirtualDocumentRoot - how to create the DocumentRoot based on the host
- VirtualScriptAliasIP - how to create a ScriptAlias based on the host
- VirtualDocumentRootIP - how to create the DocumentRoot based on the host
- Current Configuration:
- Module Name: mod_watchdog.c
- Content handlers: none
- Configuration Phase Participation:
none
- Request Phase Participation:
none
- Module Directives:
- WatchdogInterval - Watchdog interval in seconds
- Current Configuration:
- Module Name: util_ldap.c
- Content handlers: yes
- Configuration Phase Participation:
Create Directory Config, Create Server Config, Merge Server Configs
- Request Phase Participation:
Content Handlers
- Module Directives:
- LDAPSharedCacheSize - Set the size of the shared memory cache (in bytes). Use 0 to disable the shared memory cache. (default: 500000)
- LDAPSharedCacheFile - Set the file name for the shared memory cache.
- LDAPCacheEntries - Set the maximum number of entries that are possible in the LDAP search cache. Use 0 or -1 to disable the search cache (default: 1024)
- LDAPCacheTTL - Set the maximum time (in seconds) that an item can be cached in the LDAP search cache. Use 0 for no limit. (default 600)
- LDAPOpCacheEntries - Set the maximum number of entries that are possible in the LDAP compare cache. Use 0 or -1 to disable the compare cache (default: 1024)
- LDAPOpCacheTTL - Set the maximum time (in seconds) that an item is cached in the LDAP operation cache. Use 0 for no limit. (default: 600)
- LDAPTrustedGlobalCert - Takes three arguments; the first argument is the cert type of the second argument, one of CA_DER, CA_BASE64, CA_CERT7_DB, CA_SECMOD, CERT_DER, CERT_BASE64, CERT_KEY3_DB, CERT_NICKNAME, KEY_DER, or KEY_BASE64. The second argument specifes the file and/or directory containing the trusted CA certificates (and global client certs for Netware) used to validate the LDAP server. The third argument is an optional passphrase if applicable.
- LDAPTrustedClientCert - Takes three arguments: the first argument is the certificate type of the second argument, one of CA_DER, CA_BASE64, CA_CERT7_DB, CA_SECMOD, CERT_DER, CERT_BASE64, CERT_KEY3_DB, CERT_NICKNAME, KEY_DER, or KEY_BASE64. The second argument specifies the file and/or directory containing the client certificate, or certificate ID used to validate this LDAP client. The third argument is an optional passphrase if applicable.
- LDAPTrustedMode - Specify the type of security that should be applied to an LDAP connection. One of; NONE, SSL or STARTTLS.
- LDAPVerifyServerCert - Set to 'ON' requires that the server certificate be verified before a secure LDAP connection can be establish. Default 'ON'
- LDAPConnectionTimeout - Specify the LDAP socket connection timeout in seconds (default: 10)
- LDAPReferrals - Choose whether referrals are chased ['ON'|'OFF'|'DEFAULT']. Default 'ON'
- LDAPReferralHopLimit - Limit the number of referral hops that LDAP can follow. (Integer value, Consult LDAP SDK documentation for applicability and defaults
- LDAPLibraryDebug - Enable debugging in LDAP SDK (Default: off, values: SDK specific
- LDAPTimeout - Specify the LDAP bind/search timeout in seconds (0 = no limit). Default: 60
- LDAPConnectionPoolTTL - Specify the maximum amount of time a bound connection can sit idle and still be considered valid for reuse(0 = no pool, -1 = no limit, n = time in seconds). Default: -1
- LDAPRetries - Specify the number of times a failed LDAP operation should be retried (0 = no retries). Default: 3
- LDAPRetryDelay - Specify the delay between retries of a failed LDAP operation (0 = no delay). Default: 0
- Current Configuration: