<-
Apache > HTTP Server > Documentation > Version 2.4 > Modules

Directive Quick Reference

The directive quick reference shows the usage, default, status, and context of each Apache configuration directive. For more information about each of these, see the Directive Dictionary.

The first column gives the directive name and usage. The second column shows the default value of the directive, if a default exists. If the default is too large to display, it will be truncated and followed by "+".

The third and fourth columns list the contexts where the directive is allowed and the status of the directive according to the legend tables below.

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  |  Z 
sserver config
vvirtual host
ddirectory
h.htaccess
CCore
MMPM
BBase
EExtension
XExperimental
TExternal
A2ECharsetDefault charsetsvdhX
Charset to translate into
A2EOptions option [option] ... DebugLevel=0 Transl +svdhX
Configures charset translation behavior
A2ESourceEnc charset UTF-8 svdhX
Source charset of files
AcceptErrorsNonFatal ONsM
Treat some errors accepting a new connection as non-fatal to the httpd process.
AcceptFilter protocol accept_filtersC
Configures optimizations for a Protocol's Listener Sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-script [virtual]svdhB
Activates a CGI script for a particular handler or content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an icon selected by filename
AddAltByEncoding string MIME-encoding [MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon selected by MIME-encoding
AddAltByType string MIME-type [MIME-type] ...svdhB
Alternate text to display for a file, instead of an icon selected by MIME content-type
AddCharset charset extension [extension] ...svdhB
Maps the given filename extensions to the specified content charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding encoding extension [extension] ...svdhB
Maps the given filename extensions to the specified encoding type
AddHandler handler-name extension [extension] ...svdhB
Maps the filename extensions to the specified handler
AddIcon icon name [name] ...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding [MIME-encoding] ...svdhB
Icon to display next to files selected by MIME content-encoding
AddIconByType icon MIME-type [MIME-type] ...svdhB
Icon to display next to files selected by MIME content-type
AddInputFilter filter[;filter...] extension [extension] ...svdhB
Maps filename extensions to the filters that will process client requests
AddLanguage language-tag extension [extension] ...svdhB
Maps the given filename extension to the specified content language
AddModuleInfo module-name stringsvE
Adds additional information to the module information displayed by the server-info handler
AddOutputFilter filter[;filter...] extension [extension] ...svdhB
Maps filename extensions to the filters that will process responses from the server
AddOutputFilterByType filter[;filter...] media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddServerHeader on|off off svC
Determines whether the Server header is added to the response
AddType media-type extension [extension] ...svdhB
Maps the given filename extensions onto the specified content type
Alias [URL-path] file-path|directory-pathsvdB
Maps URLs to filesystem locations
AliasMatch regex file-path|directory-pathsvB
Maps URLs to filesystem locations using regular expressions
Allow from all|host|env=[!]env-variable [host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the server
AllowCONNECT port[-port] [port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the proxy
AllowEncodedSlashes On|Off|NoDecode Off svC
Determines whether encoded path separators in URLs are allowed to be passed through
AllowMethods reset|HTTP-method [HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type [directive-type] ... None (2.3.9 and lat +dC
Types of directives that are allowed in .htaccess files
AllowOverrideList None|directive [directive-type] ... None dC
Individual directives that are allowed in .htaccess files
AlwaysReport ON|OFFsE
Configures interval based reporting even when all threads are
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to lower level modules
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for username and password
AuthBasicProvider provider-name [provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication.
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and passwords for authentication
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPDNFromBindAsUser ON|OFF OFF dhE
Set to ON to use the value obtained from AuthLDAPInitialBindPattern as the DN for further processing
AuthLDAPGroupAttribute attribute member uniquemember +dhE
LDAP attributes used to identify the user members of groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attributedhE
Specifies the attribute labels, one value per directive line, used to distinguish the members of the current group that are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory objects that are groups during sub-group processing.
AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's authorization logic is combined with that of preceding configuration sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP authentication
<AuthnProviderAlias baseProvider Alias> ... </AuthnProviderAlias>sB
Enclose a group of directives that represent an extension of a base authentication provider and referenced by the specified alias
n/adE
Dummy directive, no longer required as of 9.0.0.0
AuthSAFExpiration custom-text|"OFF" OFF dE
Value appended to HTTP Basic Auth realm on password expiration
AuthSAFExpiredForm URLdE
Specifies a redirection URL to send users with an expired password to.
AuthSAFExpiredRedirect fully-qualified-URLdE
Specifies a redirection URL to send users with expired password to.
AuthSAFReEnter custom-text OFF dE
Value appended to HTTP Basic Auth realm after password change
AuthSAFSetErrorReason ON|OFFsvE
Provides reason for SAF authentication failure
AuthSAFUpdateFailedMessage messagedE
Message added to an error page if too many attempts to password update have failed.
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and passwords for authentication
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> ... </AuthzProviderAlias> sB
Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if authentication succeeds but authorization fails
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrowserMatch regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent
BrowserMatchNoCase regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache.
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching
CacheKeyBaseURL URL http://example.com svE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are stored
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CertificateUserName OFF|ONvdE
Enables processing by this module
CertificateUsernameExpression expressionvdE
Instructs this module how to map a distinguished name to a HTTP username
CGIDocumentURIIgnoreDirIndex [on|off] off svdhC
Compatibility flag for DOCUMENT_URI and mod_dir
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the CGI program
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI scripts
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI variables
CGIScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the CGI program
CGISetDocumentNameToFullPath[on|off]svdhC
Set DOCUMENT_ROOT to the dirname of the requested file
CGISetDocumentRootToDirname [on|off] off svdhC
Set DOCUMENT_ROOT to the dirname of the requested file
CGISetDocumentVars [on|off] off svdhC
Set DOCUMENT_ROOT and DOCUMENT_NAME in CGI scripts
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetAutoindex fromcharset tocharsetsX
Configures charset translation of output of mod_autoindex
CharsetCompatDefault charset ISO8859-1 svdhX
CharsetCompat to translate into
CharsetCompatSourceEnc charset IBM1047 svdhX
Source charset of files
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 Implic +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling module
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache HTTP Server attempts to switch before dumping core
CustomLog file|pipe format|nickname [env=[!]environment-variable| expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on a DAV resource
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType media-type|none none svdhC
This directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found.
Define parameter-name [parameter-value]svdC
Define a variable
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBodyvaluesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst valuesvdhE
Maximum number of times the inflation ratio for request bodies can be crossed
DeflateInflateRatioLimit valuesvdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable [host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the server
DGWScriptCompat [on|off] off svdhC
Set all DGW CGI-related compatibility flags
<Directory directory-path> ... </Directory>svC
Enclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents.
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code off svdhB
Configures an external redirect for directory indexes.
<DirectoryMatch regex> ... </DirectoryMatch>svC
Enclose directives that apply to the contents of file-system directories matching a regular expression.
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path "/usr/local/apache/ +svC
Directory that forms the main document tree visible from the web
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off Off svdhC
Use the kernel sendfile support to deliver files to the client
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
What the server will return to the client in case of an error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Location where the server will log errors
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module API
ExpiresActive On|Off Off svdhE
Enables generation of Expires headers
ExpiresByType MIME-type <code>secondssvdhE
Value of the Expires header configured by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FastSequentialRequestTimeout timeoutsM
Keepalives before fast sequential requests kick in
FastSequentialRequests on|offsM
Allow faster back-to-back requests
FastSequentialRequestTimeout timeoutsM
Milliseconds to wait for another request
FileETag component ... MTime Size svdhC
File attributes used to create the ETag HTTP response header for static files
<Files filename> ... </Files>svdhC
Contains directives that apply to matched filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched filenames
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from mod_filter
ForbiddC
Irrevocably forbid access to the enclosing scope
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not found
ForceType media-type|NonedhC
Forces all matching files to be served with the specified media type in the HTTP Content-Type header field
GlobalLogfile|pipe format|nickname [env=[!]environment-variable| expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server will exit.
Group unix-group #-1 sB
Group under which the server will answer requests
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top of the index listing
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] [Allow0.9|Require1.0] [AllowEmptyFoldedLines|DenyEmptyFoldedLines] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is satisfied by a request at runtime
<IfDefine [!]parameter-name> ... </IfDefine>svdhC
Encloses directives that will be processed only if a test is true at startup
<IfFile [!]parameter-name> ... </IfFile>svdhC
Encloses directives that will be processed only if file exists at startup
<IfModule [!]module-file|module-identifier> ... </IfModule>svdhC
Encloses directives that are processed conditional on the presence or absence of a specific module
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling an imagemap
Include file-path|directory-path|wildcardsvdC
Includes other configuration files from within the server configuration files
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing a directory
IndexOptions [+|-]option [[+|-]option] ...svdhB
Various configuration settings for directory indexing
IndexOrderDefault Ascending|Descending Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout num[ms] 5 svC
Amount of time the server will wait for subsequent requests on a persistent connection
KeepAliveTimeoutDelay num[ms] 200ms sC
Amount of time the server will wait past the KeepAliveTimeout before closing the persistent connection
KeyFile /path/to/key.kdb [/prompt] | /saf [owner/]saf-keyring-name svE
Identifies the keyfile containing certificates and private keys.
LanguagePriority MIME-lang [MIME-lang] ...svdhB
The precedence of language variants for cases where the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytessE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type label svdhE
Sets the label referring to a per connection client certificate.
LDAPTrustedGlobalCert type key_database_name [password]sE
Sets the file or database containing global trusted Certificate Authority and/or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... </Limit>dhC
Restrict enclosed access controls to only certain HTTP methods
<LimitExcept method [method] ... > ... </LimitExcept>dhC
Restrict access controls to all HTTP methods except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested subrequests
LimitRequestBody bytes 1073741824 svdhC
Restricts the total size of the HTTP request body sent from the client
LimitRequestFields number 100 svC
Limits the number of HTTP request header fields that will be accepted from the client
LimitRequestFieldSize bytes 8190 svC
Limits the size of the HTTP request header allowed from the client
LimitRequestLine bytes 8190 svC
Limit the size of the HTTP request line that will be accepted from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumber [protocol]sM
IP addresses and ports that the server listens to
ListenBacklog backlogsM
Maximum length of the queue of pending connections
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list of active modules
<Location URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching URLs
<LocationMatch regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression matching URLs
LogFormat format|nickname [nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel [module:]level [module:level] ... warn svdC
Controls the verbosity of the ErrorLog
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesX
Plug an authorization provider function into mod_authz_core
LuaCodeCache stat|forever|never stat svdhX
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the fixups phase of a request processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhX
Provide a hook for the access log phase of a request processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the pre_translate phase of a request processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svX
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhX
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhX
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhX
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhX
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvX
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhX
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhX
One of once, request, conn, thread -- default is once
<Macro name [par1 .. parN]> ... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server will handle during its life
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent connection
MaxMemFree KBytes 2048 sM
Maximum amount of memory that the main allocator is allowed to hold without calling free()
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed simultaneously
MaxSpareThreads numbersM
Maximum number of idle threads
MCacheMaxObjectCount value 1009 sE
The maximum number of objects allowed to be placed in the cache
MCacheMaxObjectSize bytes 10000 sE
The maximum size (in bytes) of a document allowed in the cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sE
Maximum amount of a streamed response to buffer in memory before declaring the response uncacheable
MCacheMinObjectSize bytes 1 sE
The minimum size (in bytes) of a document to be allowed in the cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sE
The algorithm used to select documents for removal from the cache
MCacheSize KBytes 100 sE
The maximum amount of memory used by the cache in KBytes
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs.
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents using the specified magic file
MimeOptionsoption [option] ...svdhB
Configures mod_mime behavior
MinSpareThreads numbersM
Minimum number of idle threads available to handle request spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info components as part of the filename
MPMStatsBusyThreshold ratio 0.9 sE
Sets threshold for "approaching MaxClients..." notice
MPMStatsSystemLog ON|OFF OFF sE
Copies "approacing MaxClients..." notice to z/OS system log
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers [Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all or specified mutexes
MVSDS ON|OFFdE
Enables serving MVS datasets for the enclosing location
MvsdsAlternateHtmlSniff OFF|ONdE
Specifies whether this module will use alternate rules when sniffing if a file is an HTML file or not.
MvsdsDefaultTextType media-type|nonedE
Specify a default media type to assign to response content for which no other media type configuration could be found
MVSDSIndexes ON|OFFdE
Configures generated directory indexes of partitioned data sets
MvsdsNoBinarySniff OFF|ONdE
Specifies whether this module will try to determine if a type-less file is binary
NameVirtualHost addr[:port]sC
DEPRECATED: Designates an IP address for name-virtual hosting
NetTrace [keyword val]...svE
Configures one or more capture specifications
NetTraceFile filesystem-pathsvE
Configures an external trace file
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to directly
Options [+|-]option [[+|-]option] ... FollowSymlinks svdhC
Configures what features are available in a particular directory
Order ordering Deny,Allow dhE
Controls the default access state and the order in which Allow and Deny are evaluated.
PassEnv env-variable [env-variable] ...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID of the daemon
Protocol protocolsvC
Protocol for a listening socket
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a response
ProxyBlock *|word|host|domain [word|host|domain] ...svE
Words, hosts, or domains that are banned from being proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svdE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards [on|off]svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard [on|off]svdE
Whether wildcards in requested filenames trigger a file listing
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched proxied resources
ProxyMaxForwards number -1 svE
Maximium number of proxies that a request can be forwarded through
ProxyPass [path] !|url [key=value [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url [interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse proxied server
ProxyPassReverseCookieDomain internal-domain public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- proxied server
ProxyPassReverseCookiePath internal-path public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySet url key=value [key=value ...]dE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response header for proxied requests
QualifyRedirectURL ON|OFF OFF svdC
Controls whether the REDIRECT_URL environment variable is fully qualified
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] [URL-path] URLsvdhB
Sends an external redirect asking the client to fetch a different URL
RedirectMatch [status] regex URLsvdhB
Sends an external redirect based on a regular expression match of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch a different URL
RedirectRelative OFF|ON OFF svdB
Allows relative redirect targets.
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch a different URL
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] ...vdhB
Removes any character set associations for a set of file extensions
RemoveEncoding extension [extension] ...vdhB
Removes any content encoding associations for a set of file extensions
RemoveHandler extension [extension] ...vdhB
Removes any handler associations for a set of file extensions
RemoveInputFilter extension [extension] ...vdhB
Removes any input filter associations for a set of file extensions
RemoveLanguage extension [extension] ...vdhB
Removes any language associations for a set of file extensions
RemoveOutputFilter extension [extension] ...vdhB
Removes any output filter associations for a set of file extensions
RemoveType extension [extension] ...vdhB
Removes any content type associations for a set of file extensions
ReportInterval #-of-seconds 300 sE
Configures the interval for writing thread statistics
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] svdhE
Configure HTTP request headers
RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] svE
Set timeout values for receiving request headers and body from client.
Require [not] entity-name [entity-name] ...dhB
Tests whether an authenticated user is authorized by an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched by Apache httpd children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched by Apache httpd children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by processes launched by Apache httpd children
SAFAPPLID APPLID-name OMVSAPPL dE
Specifies an alterate SAF/RACF "APPLID" for authentication purposes.
SAFRunAs %%CLIENT%%|%%CERTIF_REQ%%|%%CERTIF%%|surrogate-username [/URL-path-prefix] svdE
Change webserver thread identity to authenticated web user
SAFRunAsEarly ON|OFF OFF dE
Specifies that %%CLIENT%% userid change should run early
Satisfy Any|All All dhE
Interaction between host-level access control and user authentication
ScoreBoardFile file-path logs/apache_runtime +sM
Location of the file used to store coordination data for the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request method.
ScriptAlias [URL-path] file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the target as a CGI script
ScriptAliasMatch regex file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with the cgi daemon
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-address|URLsvC
Email address that the server includes in error messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName [scheme://]domain-name|ip-address[:port]svC
Hostname and port that the server uses to identify itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response header
ServiceDescription descsM
Appends to the description of the Windows service.
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request
SetEnvIfExpr expr [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex [!]env-variable[=value] [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request without respect to case
SetHandler handler-name|none|expressionsvdhC
Forces all matching files to be processed by a handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the server
SlowThreshold seconds | millisecondsmssE
Sets a trigger for modules exceeding a specific timeout
SMFLogDebug ON|OFFdE
Enables debugging
SMFRecord ON|OFFdE
Enables SMF recording of per-request details
SMFReportInterval secondssE
Enables SMF reporting of mpmstats data
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIOptions option ... DefaultSetDecoding= +dB
Configure SSI options.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLAllowLegacyCerts ON|OFFsvE
Allows use of non-standard certificate policy.
SSLAllowNonCriticalInhibitAnyPolicy ON|OFFvE
Enables toleration of non-crticial InhibitAnyPolicy extension
SSLAttributeSet [proxy:]gskit-id val [ENUM|NUMERIC|BUFF|BUFFNULL]vE
Directly configures underlying GSKit security library settings.
SSLCheckCertificateExpiration days|-1 ["no_expired"]svE
Checks for expired or expiring certificates at startup.
SSLCipherSpec [ALL|SSLv2|SSLv3|TLSv10|TLSv11|TLSv12|TLSv13] [+|-]cipher-shortname|[+|-]cipher-longname ...svE
Determines which SSL ciphers should be permitted.
SSLClientAuth none|optional|required|required_reset none svE
Configures IBM HTTP Server to request a client certificate from the browser
SSLCompression ON|OFF OFF vE
Controls server-side support for TLS Compression
SSLDisablesvE
DisablesSSL for the enclosing virtual host
SSLEnable [SNI]svE
Enables SSL for the enclosing virtual host
SSLFatalErrorLimit failures 0 vE
Gracefully terminates a process reporting too many fatal handshake errors
SSLFIPSDisable svE
Configures an SSL enabled virtual host to NOT use FIPS 140-2 certified ciphers
SSLFIPSEnable [SP800131A|uncertified|uncertified_only]...svE
Configures an SSL enabled virtual host to use FIPS 140-2 certified ciphers
SSLGSKitTraceEnable c:/trace.log[ size-in-MB [num-files [options ]]]sE
Enables GSKit trace.
SSLHandshakeTimeout IO-timeout [end-to-end timeout[ms]] 5 10 vE
Configures timeout on handshake operations
SSLMinimumRSAKeySize bitssvE
Enforces a minimum RSA key size for certificates. See usage for platform differences.
SSLOCSPCacheSize elementsvE
Enables OCSP caching and specifies the maximum number of elements in the cache.
SSLOCSPConnectionTimeout seconds 10 vE
Enables connect() timeout on outobuund OCSP connections
SSLOCSPEnablevE
The SSLOCSPEnable directive enables checking of client certificates through OCSP responders defined in the Authority Information Access (AIA) extension of their certificate.
SSLOCSPResponderURL fully-qualified-urlvE
The SSLOCSPResponderURL directive enables checking of client certificates through a statically configured online certificate status protocol (OCSP) responder.
SSLProtocolDisable [PROXY|SERVER] SSLv2|SSLv3|TLSv10|TLSv11|TLSv12|TLSv13 ...vE
The SSLProtocolDisable directive allows you to disable individual SSL protocols.
SSLProtocolEnable [PROXY|SERVER] SSLv2|SSLv3|TLSv10|TLSv11|TLSv12|TLSv13 ...vE
The SSLProtocolEnable directive allows you to enable individual SSL protocols.
SSLProxyEngine on|off offnone svE
Adds SSL support to outgoing reverse proxy connections
SSLRenegotiation on|off|LEGACY_AND_RFC5746 off vE
Controls IBM HTTP Server support of TLS renegotiation
SSLReverseCipherOrdersvE
Reverses the order of preferred ciphers.
SSLServerCert [cryptograhic token name:]label-name [[cryptograhic token name:]label-name]svE
Identifies the certificate label of a personal certificate that the server should use to authenticate to clients.
SSLSkipCloseNotif ON|OFFsvE
Flag to disable sending a TLS close_notify during Apache socket shutdown
SSLSNIMap hostname cert-labelsvE
Establishes servername to certificate label pairs
SSLSuiteBMode 128|192svE
Enables the "Suite B" profile for the enclosing virtual host
SSLSupportedCurves TLSv12|TLSv13 curve-listsvE
Selects the set of Elliptic Curves used during the handshake. See usage for platform differences.
SSLTracesvE
Enables extended tracing for SSL communication
SSLUnknownRevocationStatus ignore|log|log_always|deny ignore vE
Specifies how IBM HTTP Server reacts when IBM HTTP Server cannot readily determine the revocation status, which is coming through CRL or OCSP.
SSLVersion SSLv2|SSLv3|TLSv1|TLSv1.1|TLSv1.2dE
Performs access control based on negotiated TLS version
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be listed enumerated in the virtual host handling the request
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize sizesM
The size in bytes of the stack used by threads handling client connections
TimeOut seconds 60 svC
Amount of time the server will wait for certain events before failing a request
TLS13Options option[=value] [option[=value] ...]svE
General purpose directive to configure options for the TLSv1.3 protocol.
TraceEnable [on|off|extended] off svC
Determines the behavior on TRACE requests
TrackHooks allhooks | post_read_request | check_userid | check_user_access | auth_checker | handler sE
Enables reporting of time spent in individual Apache phases
TrackHooksOptions millis|permodule|logslow|notice|alloptssE
Enables more detailed tracking of hooks
TrackModules ON|OFFsE
Enables reporting of individual modules busy on a thread
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] ...svdhB
Removes variables from the environment
Use name [value1 ... valueN] svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Configures how the server determines its own name and port
UseCanonicalPhysicalPort On|Off Off svdC
Configures how the server determines its own port
User unix-userid #-1 sB
The userid under which the server will answer requests
UserDir directory-filename [directory-filename] ... svB
Location of the user-specific directories
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root for a given virtual host
<VirtualHost addr[:port] [addr[:port]] ...> ... </VirtualHost>sC
Contains directives that apply only to a specific hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for a given virtual host
wlmCollectionName coll-name CNNONE svdE
Specifies the WLM collection name for matching requests
wlmSubSysType subsystem-name SSNONE sE
Specifies the WLM subsystem type
wlmTranClass class-namesvdE
Specifies the WLM transaction class for matching requests
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit set
ZosConsoleOptions OptionssvdhE
Sets some special options for the zos_cmds module.