comparison modules/apache/REFERENCE.md @ 478:adf6fe9bbc17

Update Puppet modules to latest versions
author IBBoard <dev@ibboard.co.uk>
date Thu, 29 Aug 2024 18:47:29 +0100
parents b8d6ada284dd
children
comparison
equal deleted inserted replaced
477:21f6add30502 478:adf6fe9bbc17
7 ### Classes 7 ### Classes
8 8
9 #### Public Classes 9 #### Public Classes
10 10
11 * [`apache`](#apache): Guides the basic setup and installation of Apache on your system. 11 * [`apache`](#apache): Guides the basic setup and installation of Apache on your system.
12 * [`apache::dev`](#apachedev): Installs Apache development libraries. 12 * [`apache::dev`](#apache--dev): Installs Apache development libraries.
13 * [`apache::mod::actions`](#apachemodactions): Installs Apache mod_actions 13 * [`apache::mod::actions`](#apache--mod--actions): Installs Apache mod_actions
14 * [`apache::mod::alias`](#apachemodalias): Installs and configures `mod_alias`. 14 * [`apache::mod::alias`](#apache--mod--alias): Installs and configures `mod_alias`.
15 * [`apache::mod::apreq2`](#apachemodapreq2): Installs `mod_apreq2`. 15 * [`apache::mod::apreq2`](#apache--mod--apreq2): Installs `mod_apreq2`.
16 * [`apache::mod::auth_basic`](#apachemodauth_basic): Installs `mod_auth_basic` 16 * [`apache::mod::auth_basic`](#apache--mod--auth_basic): Installs `mod_auth_basic`
17 * [`apache::mod::auth_cas`](#apachemodauth_cas): Installs and configures `mod_auth_cas`. 17 * [`apache::mod::auth_cas`](#apache--mod--auth_cas): Installs and configures `mod_auth_cas`.
18 * [`apache::mod::auth_gssapi`](#apachemodauth_gssapi): Installs `mod_auth_gsappi`. 18 * [`apache::mod::auth_gssapi`](#apache--mod--auth_gssapi): Installs `mod_auth_gsappi`.
19 * [`apache::mod::auth_kerb`](#apachemodauth_kerb): Installs `mod_auth_kerb` 19 * [`apache::mod::auth_kerb`](#apache--mod--auth_kerb): Installs `mod_auth_kerb`
20 * [`apache::mod::auth_mellon`](#apachemodauth_mellon): Installs and configures `mod_auth_mellon`. 20 * [`apache::mod::auth_mellon`](#apache--mod--auth_mellon): Installs and configures `mod_auth_mellon`.
21 * [`apache::mod::auth_openidc`](#apachemodauth_openidc): Installs and configures `mod_auth_openidc`. 21 * [`apache::mod::auth_openidc`](#apache--mod--auth_openidc): Installs and configures `mod_auth_openidc`.
22 * [`apache::mod::authn_core`](#apachemodauthn_core): Installs `mod_authn_core`. 22 * [`apache::mod::authn_core`](#apache--mod--authn_core): Installs `mod_authn_core`.
23 * [`apache::mod::authn_dbd`](#apachemodauthn_dbd): Installs `mod_authn_dbd`. 23 * [`apache::mod::authn_dbd`](#apache--mod--authn_dbd): Installs `mod_authn_dbd`.
24 * [`apache::mod::authn_file`](#apachemodauthn_file): Installs `mod_authn_file`. 24 * [`apache::mod::authn_file`](#apache--mod--authn_file): Installs `mod_authn_file`.
25 * [`apache::mod::authnz_ldap`](#apachemodauthnz_ldap): Installs `mod_authnz_ldap`. 25 * [`apache::mod::authnz_ldap`](#apache--mod--authnz_ldap): Installs `mod_authnz_ldap`.
26 * [`apache::mod::authnz_pam`](#apachemodauthnz_pam): Installs `mod_authnz_pam`. 26 * [`apache::mod::authnz_pam`](#apache--mod--authnz_pam): Installs `mod_authnz_pam`.
27 * [`apache::mod::authz_default`](#apachemodauthz_default): Installs and configures `mod_authz_default`. 27 * [`apache::mod::authz_core`](#apache--mod--authz_core): Installs `mod_authz_core`.
28 * [`apache::mod::authz_groupfile`](#apachemodauthz_groupfile): Installs `mod_authz_groupfile` 28 * [`apache::mod::authz_groupfile`](#apache--mod--authz_groupfile): Installs `mod_authz_groupfile`
29 * [`apache::mod::authz_user`](#apachemodauthz_user): Installs `mod_authz_user` 29 * [`apache::mod::authz_user`](#apache--mod--authz_user): Installs `mod_authz_user`
30 * [`apache::mod::autoindex`](#apachemodautoindex): Installs `mod_autoindex` 30 * [`apache::mod::autoindex`](#apache--mod--autoindex): Installs `mod_autoindex`
31 * [`apache::mod::cache`](#apachemodcache): Installs `mod_cache` 31 * [`apache::mod::cache`](#apache--mod--cache): Installs `mod_cache`
32 * [`apache::mod::cgi`](#apachemodcgi): Installs `mod_cgi`. 32 * [`apache::mod::cgi`](#apache--mod--cgi): Installs `mod_cgi`.
33 * [`apache::mod::cgid`](#apachemodcgid): Installs `mod_cgid`. 33 * [`apache::mod::cgid`](#apache--mod--cgid): Installs `mod_cgid`.
34 * [`apache::mod::cluster`](#apachemodcluster): Installs `mod_cluster`. 34 * [`apache::mod::cluster`](#apache--mod--cluster): Installs `mod_cluster`.
35 * [`apache::mod::data`](#apachemoddata): Installs and configures `mod_data`. 35 * [`apache::mod::data`](#apache--mod--data): Installs and configures `mod_data`.
36 * [`apache::mod::dav`](#apachemoddav): Installs `mod_dav`. 36 * [`apache::mod::dav`](#apache--mod--dav): Installs `mod_dav`.
37 * [`apache::mod::dav_fs`](#apachemoddav_fs): Installs `mod_dav_fs`. 37 * [`apache::mod::dav_fs`](#apache--mod--dav_fs): Installs `mod_dav_fs`.
38 * [`apache::mod::dav_svn`](#apachemoddav_svn): Installs and configures `mod_dav_svn`. 38 * [`apache::mod::dav_svn`](#apache--mod--dav_svn): Installs and configures `mod_dav_svn`.
39 * [`apache::mod::dbd`](#apachemoddbd): Installs `mod_dbd`. 39 * [`apache::mod::dbd`](#apache--mod--dbd): Installs `mod_dbd`.
40 * [`apache::mod::deflate`](#apachemoddeflate): Installs and configures `mod_deflate`. 40 * [`apache::mod::deflate`](#apache--mod--deflate): Installs and configures `mod_deflate`.
41 * [`apache::mod::dev`](#apachemoddev): Installs `mod_dev`. 41 * [`apache::mod::dir`](#apache--mod--dir): Installs and configures `mod_dir`.
42 * [`apache::mod::dir`](#apachemoddir): Installs and configures `mod_dir`. 42 * [`apache::mod::disk_cache`](#apache--mod--disk_cache): Installs and configures `mod_disk_cache`.
43 * [`apache::mod::disk_cache`](#apachemoddisk_cache): Installs and configures `mod_disk_cache`. 43 * [`apache::mod::dumpio`](#apache--mod--dumpio): Installs and configures `mod_dumpio`.
44 * [`apache::mod::dumpio`](#apachemoddumpio): Installs and configures `mod_dumpio`. 44 * [`apache::mod::env`](#apache--mod--env): Installs `mod_env`.
45 * [`apache::mod::env`](#apachemodenv): Installs `mod_env`. 45 * [`apache::mod::event`](#apache--mod--event): Installs and configures `mod_event`.
46 * [`apache::mod::event`](#apachemodevent): Installs and configures `mod_event`. 46 * [`apache::mod::expires`](#apache--mod--expires): Installs and configures `mod_expires`.
47 * [`apache::mod::expires`](#apachemodexpires): Installs and configures `mod_expires`. 47 * [`apache::mod::ext_filter`](#apache--mod--ext_filter): Installs and configures `mod_ext_filter`.
48 * [`apache::mod::ext_filter`](#apachemodext_filter): Installs and configures `mod_ext_filter`. 48 * [`apache::mod::fcgid`](#apache--mod--fcgid): Installs and configures `mod_fcgid`.
49 * [`apache::mod::fcgid`](#apachemodfcgid): Installs and configures `mod_fcgid`. 49 * [`apache::mod::filter`](#apache--mod--filter): Installs `mod_filter`.
50 * [`apache::mod::filter`](#apachemodfilter): Installs `mod_filter`. 50 * [`apache::mod::geoip`](#apache--mod--geoip): Installs and configures `mod_geoip`.
51 * [`apache::mod::geoip`](#apachemodgeoip): Installs and configures `mod_geoip`. 51 * [`apache::mod::headers`](#apache--mod--headers): Installs and configures `mod_headers`.
52 * [`apache::mod::headers`](#apachemodheaders): Installs and configures `mod_headers`. 52 * [`apache::mod::http2`](#apache--mod--http2): Installs and configures `mod_http2`.
53 * [`apache::mod::http2`](#apachemodhttp2): Installs and configures `mod_http2`. 53 * [`apache::mod::include`](#apache--mod--include): Installs `mod_include`.
54 * [`apache::mod::include`](#apachemodinclude): Installs `mod_include`. 54 * [`apache::mod::info`](#apache--mod--info): Installs and configures `mod_info`.
55 * [`apache::mod::info`](#apachemodinfo): Installs and configures `mod_info`. 55 * [`apache::mod::intercept_form_submit`](#apache--mod--intercept_form_submit): Installs `mod_intercept_form_submit`.
56 * [`apache::mod::intercept_form_submit`](#apachemodintercept_form_submit): Installs `mod_intercept_form_submit`. 56 * [`apache::mod::itk`](#apache--mod--itk): Installs MPM `mod_itk`.
57 * [`apache::mod::itk`](#apachemoditk): Installs MPM `mod_itk`. 57 * [`apache::mod::jk`](#apache--mod--jk): Installs `mod_jk`.
58 * [`apache::mod::jk`](#apachemodjk): Installs `mod_jk`. 58 * [`apache::mod::lbmethod_bybusyness`](#apache--mod--lbmethod_bybusyness): Installs `lbmethod_bybusyness`.
59 * [`apache::mod::ldap`](#apachemodldap): Installs and configures `mod_ldap`. 59 * [`apache::mod::lbmethod_byrequests`](#apache--mod--lbmethod_byrequests): Installs `lbmethod_byrequests`.
60 * [`apache::mod::lookup_identity`](#apachemodlookup_identity): Installs `mod_lookup_identity` 60 * [`apache::mod::lbmethod_bytraffic`](#apache--mod--lbmethod_bytraffic): Installs `lbmethod_bytraffic`.
61 * [`apache::mod::macro`](#apachemodmacro): Installs `mod_macro`. 61 * [`apache::mod::lbmethod_heartbeat`](#apache--mod--lbmethod_heartbeat): Installs `lbmethod_heartbeat`.
62 * [`apache::mod::md`](#apachemodmd): Installs and configures `mod_md`. 62 * [`apache::mod::ldap`](#apache--mod--ldap): Installs and configures `mod_ldap`.
63 * [`apache::mod::mime`](#apachemodmime): Installs and configures `mod_mime`. 63 * [`apache::mod::log_forensic`](#apache--mod--log_forensic): Installs `mod_log_forensic`
64 * [`apache::mod::mime_magic`](#apachemodmime_magic): Installs and configures `mod_mime_magic`. 64 * [`apache::mod::lookup_identity`](#apache--mod--lookup_identity): Installs `mod_lookup_identity`
65 * [`apache::mod::negotiation`](#apachemodnegotiation): Installs and configures `mod_negotiation`. 65 * [`apache::mod::macro`](#apache--mod--macro): Installs `mod_macro`.
66 * [`apache::mod::nss`](#apachemodnss): Installs and configures `mod_nss`. 66 * [`apache::mod::md`](#apache--mod--md): Installs and configures `mod_md`.
67 * [`apache::mod::pagespeed`](#apachemodpagespeed): Installs and manages mod_pagespeed, which is a Google module that rewrites web pages to reduce latency and bandwidth. 67 * [`apache::mod::mime`](#apache--mod--mime): Installs and configures `mod_mime`.
68 * [`apache::mod::mime_magic`](#apache--mod--mime_magic): Installs and configures `mod_mime_magic`.
69 * [`apache::mod::negotiation`](#apache--mod--negotiation): Installs and configures `mod_negotiation`.
70 * [`apache::mod::nss`](#apache--mod--nss): Installs and configures `mod_nss`.
71 * [`apache::mod::pagespeed`](#apache--mod--pagespeed): Installs and manages mod_pagespeed, which is a Google module that rewrites web pages to reduce latency and bandwidth.
68 72
69 This module does *not* manage the software repositories needed to automatically install the 73 This module does *not* manage the software repositories needed to automatically install the
70 mod-pagespeed-stable package. The module does however require that the package be installed, 74 mod-pagespeed-stable package. The module does however require that the package be installed,
71 or be installable using the system's default package provider. You should ensure that this 75 or be installable using the system's default package provider. You should ensure that this
72 pre-requisite is met or declaring `apache::mod::pagespeed` will cause the puppet run to fail. 76 pre-requisite is met or declaring `apache::mod::pagespeed` will cause the puppet run to fail.
73 * [`apache::mod::passenger`](#apachemodpassenger): Installs `mod_pasenger`. 77 * [`apache::mod::passenger`](#apache--mod--passenger): Installs `mod_pasenger`.
74 * [`apache::mod::perl`](#apachemodperl): Installs `mod_perl`. 78 > **Note**: This module support Passenger 4.0.0 and higher.
75 * [`apache::mod::peruser`](#apachemodperuser): Installs `mod_peruser`. 79 * [`apache::mod::perl`](#apache--mod--perl): Installs `mod_perl`.
76 * [`apache::mod::php`](#apachemodphp): Installs `mod_php`. 80 * [`apache::mod::peruser`](#apache--mod--peruser): Installs `mod_peruser`.
77 * [`apache::mod::prefork`](#apachemodprefork): Installs and configures MPM `prefork`. 81 * [`apache::mod::php`](#apache--mod--php): Installs `mod_php`.
78 * [`apache::mod::proxy`](#apachemodproxy): Installs and configures `mod_proxy`. 82 * [`apache::mod::prefork`](#apache--mod--prefork): Installs and configures MPM `prefork`.
79 * [`apache::mod::proxy_ajp`](#apachemodproxy_ajp): Installs `mod_proxy_ajp`. 83 * [`apache::mod::proxy`](#apache--mod--proxy): Installs and configures `mod_proxy`.
80 * [`apache::mod::proxy_balancer`](#apachemodproxy_balancer): Installs and configures `mod_proxy_balancer`. 84 * [`apache::mod::proxy_ajp`](#apache--mod--proxy_ajp): Installs `mod_proxy_ajp`.
81 * [`apache::mod::proxy_connect`](#apachemodproxy_connect): Installs `mod_proxy_connect`. 85 * [`apache::mod::proxy_balancer`](#apache--mod--proxy_balancer): Installs and configures `mod_proxy_balancer`.
82 * [`apache::mod::proxy_fcgi`](#apachemodproxy_fcgi): Installs `mod_proxy_fcgi`. 86 * [`apache::mod::proxy_connect`](#apache--mod--proxy_connect): Installs `mod_proxy_connect`.
83 * [`apache::mod::proxy_html`](#apachemodproxy_html): Installs `mod_proxy_html`. 87 * [`apache::mod::proxy_fcgi`](#apache--mod--proxy_fcgi): Installs `mod_proxy_fcgi`.
84 * [`apache::mod::proxy_http`](#apachemodproxy_http): Installs `mod_proxy_http`. 88 * [`apache::mod::proxy_html`](#apache--mod--proxy_html): Installs `mod_proxy_html`.
85 * [`apache::mod::proxy_wstunnel`](#apachemodproxy_wstunnel): Installs `mod_proxy_wstunnel`. 89 * [`apache::mod::proxy_http`](#apache--mod--proxy_http): Installs `mod_proxy_http`.
86 * [`apache::mod::python`](#apachemodpython): Installs and configures `mod_python`. 90 * [`apache::mod::proxy_http2`](#apache--mod--proxy_http2): Installs `mod_proxy_http2`.
87 * [`apache::mod::remoteip`](#apachemodremoteip): Installs and configures `mod_remoteip`. 91 * [`apache::mod::proxy_wstunnel`](#apache--mod--proxy_wstunnel): Installs `mod_proxy_wstunnel`.
88 * [`apache::mod::reqtimeout`](#apachemodreqtimeout): Installs and configures `mod_reqtimeout`. 92 * [`apache::mod::python`](#apache--mod--python): Installs and configures `mod_python`.
89 * [`apache::mod::rewrite`](#apachemodrewrite): Installs `mod_rewrite`. 93 * [`apache::mod::remoteip`](#apache--mod--remoteip): Installs and configures `mod_remoteip`.
90 * [`apache::mod::rpaf`](#apachemodrpaf): Installs and configures `mod_rpaf`. 94 * [`apache::mod::reqtimeout`](#apache--mod--reqtimeout): Installs and configures `mod_reqtimeout`.
91 * [`apache::mod::security`](#apachemodsecurity): Installs and configures `mod_security`. 95 * [`apache::mod::rewrite`](#apache--mod--rewrite): Installs `mod_rewrite`.
92 * [`apache::mod::setenvif`](#apachemodsetenvif): Installs `mod_setenvif`. 96 * [`apache::mod::rpaf`](#apache--mod--rpaf): Installs and configures `mod_rpaf`.
93 * [`apache::mod::shib`](#apachemodshib): Installs and configures `mod_shib`. 97 * [`apache::mod::security`](#apache--mod--security): Installs and configures `mod_security`.
94 * [`apache::mod::socache_shmcb`](#apachemodsocache_shmcb): Installs `mod_socache_shmcb`. 98 * [`apache::mod::setenvif`](#apache--mod--setenvif): Installs `mod_setenvif`.
95 * [`apache::mod::speling`](#apachemodspeling): Installs `mod_spelling`. 99 * [`apache::mod::shib`](#apache--mod--shib): Installs and configures `mod_shib`.
96 * [`apache::mod::ssl`](#apachemodssl): Installs `mod_ssl`. 100 * [`apache::mod::socache_shmcb`](#apache--mod--socache_shmcb): Installs `mod_socache_shmcb`.
97 * [`apache::mod::status`](#apachemodstatus): Installs and configures `mod_status`. 101 * [`apache::mod::speling`](#apache--mod--speling): Installs `mod_spelling`.
98 * [`apache::mod::suexec`](#apachemodsuexec): Installs `mod_suexec`. 102 * [`apache::mod::ssl`](#apache--mod--ssl): Installs `mod_ssl`.
99 * [`apache::mod::userdir`](#apachemoduserdir): Installs and configures `mod_userdir`. 103 * [`apache::mod::status`](#apache--mod--status): Installs and configures `mod_status`.
100 * [`apache::mod::version`](#apachemodversion): Installs `mod_version`. 104 * [`apache::mod::suexec`](#apache--mod--suexec): Installs `mod_suexec`.
101 * [`apache::mod::vhost_alias`](#apachemodvhost_alias): Installs Apache `mod_vhost_alias`. 105 * [`apache::mod::userdir`](#apache--mod--userdir): Installs and configures `mod_userdir`.
102 * [`apache::mod::watchdog`](#apachemodwatchdog): Installs and configures `mod_watchdog`. 106 * [`apache::mod::version`](#apache--mod--version): Installs `mod_version`.
103 * [`apache::mod::worker`](#apachemodworker): Installs and manages the MPM `worker`. 107 * [`apache::mod::vhost_alias`](#apache--mod--vhost_alias): Installs Apache `mod_vhost_alias`.
104 * [`apache::mod::wsgi`](#apachemodwsgi): Installs and configures `mod_wsgi`. 108 * [`apache::mod::watchdog`](#apache--mod--watchdog): Installs and configures `mod_watchdog`.
105 * [`apache::mod::xsendfile`](#apachemodxsendfile): Installs `mod_xsendfile`. 109 * [`apache::mod::worker`](#apache--mod--worker): Installs and manages the MPM `worker`.
106 * [`apache::mpm::disable_mpm_event`](#apachempmdisable_mpm_event): disable Apache-Module event 110 * [`apache::mod::wsgi`](#apache--mod--wsgi): Installs and configures `mod_wsgi`.
107 * [`apache::mpm::disable_mpm_prefork`](#apachempmdisable_mpm_prefork): disable Apache-Module prefork 111 * [`apache::mod::xsendfile`](#apache--mod--xsendfile): Installs `mod_xsendfile`.
108 * [`apache::mpm::disable_mpm_worker`](#apachempmdisable_mpm_worker): disable Apache-Module worker 112 * [`apache::mpm::disable_mpm_event`](#apache--mpm--disable_mpm_event): disable Apache-Module event
109 * [`apache::vhosts`](#apachevhosts): Creates `apache::vhost` defined types. 113 * [`apache::mpm::disable_mpm_prefork`](#apache--mpm--disable_mpm_prefork): disable Apache-Module prefork
114 * [`apache::mpm::disable_mpm_worker`](#apache--mpm--disable_mpm_worker): disable Apache-Module worker
115 * [`apache::vhosts`](#apache--vhosts): Creates `apache::vhost` defined types.
110 116
111 #### Private Classes 117 #### Private Classes
112 118
113 * `apache::confd::no_accf`: Manages the `no-accf.conf` file. 119 * `apache::confd::no_accf`: Manages the `no-accf.conf` file.
114 * `apache::default_confd_files`: Helper for setting up default conf.d files. 120 * `apache::default_confd_files`: Helper for setting up default conf.d files.
115 * `apache::default_mods`: Installs and congfigures default mods for Apache 121 * `apache::default_mods`: Installs and congfigures default mods for Apache
116 * `apache::mod::ssl::reload`: Manages the puppet_ssl folder for ssl file copies, which is needed to track changes for reloading service on changes 122 * `apache::mod::ssl::reload`: Manages the puppet_ssl folder for ssl file copies, which is needed to track changes for reloading service on changes
117 * `apache::package`: Installs an Apache MPM. 123 * `apache::package`: Installs an Apache MPM.
118 * `apache::params`: This class manages Apache parameters 124 * `apache::params`: This class manages Apache parameters
119 * `apache::php`: This class installs PHP for Apache.
120 * `apache::proxy`: This class enabled the proxy module for Apache.
121 * `apache::python`: This class installs Python for Apache
122 * `apache::service`: Installs and configures Apache service. 125 * `apache::service`: Installs and configures Apache service.
123 * `apache::ssl`: This class installs Apache SSL capabilities
124 * `apache::version`: Try to automatically detect the version by OS 126 * `apache::version`: Try to automatically detect the version by OS
125 127
126 ### Defined types 128 ### Defined types
127 129
128 #### Public Defined types 130 #### Public Defined types
129 131
130 * [`apache::balancer`](#apachebalancer): This type will create an apache balancer cluster file inside the conf.d 132 * [`apache::balancer`](#apache--balancer): This type will create an apache balancer cluster file inside the conf.d
131 directory. 133 directory.
132 * [`apache::balancermember`](#apachebalancermember): Defines members of `mod_proxy_balancer` 134 * [`apache::balancermember`](#apache--balancermember): Defines members of `mod_proxy_balancer`
133 * [`apache::custom_config`](#apachecustom_config): Adds a custom configuration file to the Apache server's `conf.d` directory. 135 * [`apache::custom_config`](#apache--custom_config): Adds a custom configuration file to the Apache server's `conf.d` directory.
134 * [`apache::fastcgi::server`](#apachefastcgiserver): Defines one or more external FastCGI servers to handle specific file types. Use this 136 * [`apache::fastcgi::server`](#apache--fastcgi--server): Defines one or more external FastCGI servers to handle specific file types. Use this
135 defined type with `mod_fastcgi`. 137 defined type with `mod_fastcgi`.
136 * [`apache::listen`](#apachelisten): Adds `Listen` directives to `ports.conf` that define the 138 * [`apache::listen`](#apache--listen): Adds `Listen` directives to `ports.conf` that define the
137 Apache server's or a virtual host's listening address and port. 139 Apache server's or a virtual host's listening address and port.
138 * [`apache::mod`](#apachemod): Installs packages for an Apache module that doesn't have a corresponding 140 * [`apache::mod`](#apache--mod): Installs packages for an Apache module that doesn't have a corresponding
139 `apache::mod::<MODULE NAME>` class. 141 `apache::mod::<MODULE NAME>` class.
140 * [`apache::namevirtualhost`](#apachenamevirtualhost): Enables name-based virtual hosts 142 * [`apache::namevirtualhost`](#apache--namevirtualhost): Enables name-based virtual hosts
141 * [`apache::vhost`](#apachevhost): Allows specialised configurations for virtual hosts that possess requirements 143 * [`apache::vhost`](#apache--vhost): Allows specialised configurations for virtual hosts that possess requirements
142 outside of the defaults. 144 outside of the defaults.
143 * [`apache::vhost::custom`](#apachevhostcustom): A wrapper around the `apache::custom_config` defined type. 145 * [`apache::vhost::custom`](#apache--vhost--custom): A wrapper around the `apache::custom_config` defined type.
144 * [`apache::vhost::fragment`](#apachevhostfragment): Define a fragment within a vhost 146 * [`apache::vhost::fragment`](#apache--vhost--fragment): Define a fragment within a vhost
145 * [`apache::vhost::proxy`](#apachevhostproxy): Configure a reverse proxy for a vhost 147 * [`apache::vhost::proxy`](#apache--vhost--proxy): Configure a reverse proxy for a vhost
146 148
147 #### Private Defined types 149 #### Private Defined types
148 150
149 * `apache::default_mods::load`: Helper used by `apache::default_mods` 151 * `apache::default_mods::load`: Helper used by `apache::default_mods`
150 * `apache::mpm`: Enables the use of Apache MPMs. 152 * `apache::mpm`: Enables the use of Apache MPMs.
151 * `apache::peruser::multiplexer`: Checks if an Apache module has a class. 153 * `apache::peruser::multiplexer`: Checks if an Apache module has a class.
152 * `apache::peruser::processor`: Enables the `Peruser` module for FreeBSD only. 154 * `apache::peruser::processor`: Enables the `Peruser` module for FreeBSD only.
153 * `apache::security::rule_link`: Links the activated_rules from `apache::mod::security` to the respective CRS rules on disk. 155 * `apache::security::rule_link`: Links the activated_rules from `apache::mod::security` to the respective CRS rules on disk.
154 156
155 ### Resource types
156
157 * [`a2mod`](#a2mod): Manage Apache 2 modules
158
159 ### Functions 157 ### Functions
160 158
161 * [`apache::apache_pw_hash`](#apacheapache_pw_hash): DEPRECATED. Use the function [`apache::pw_hash`](#apachepw_hash) instead. 159 * [`apache::apache_pw_hash`](#apache--apache_pw_hash): DEPRECATED. Use the function [`apache::pw_hash`](#apachepw_hash) instead.
162 * [`apache::bool2httpd`](#apachebool2httpd): Transform a supposed boolean to On or Off. Passes all other values through. 160 * [`apache::authz_core_config`](#apache--authz_core_config): Function to generate the authz_core configuration directives.
163 * [`apache::pw_hash`](#apachepw_hash): Hashes a password in a format suitable for htpasswd files read by apache. 161 * [`apache::bool2httpd`](#apache--bool2httpd): Transform a supposed boolean to On or Off. Passes all other values through.
162 * [`apache::pw_hash`](#apache--pw_hash): Hashes a password in a format suitable for htpasswd files read by apache.
164 * [`apache_pw_hash`](#apache_pw_hash): DEPRECATED. Use the namespaced function [`apache::pw_hash`](#apachepw_hash) instead. 163 * [`apache_pw_hash`](#apache_pw_hash): DEPRECATED. Use the namespaced function [`apache::pw_hash`](#apachepw_hash) instead.
165 * [`bool2httpd`](#bool2httpd): DEPRECATED. Use the namespaced function [`apache::bool2httpd`](#apachebool2httpd) instead. 164 * [`bool2httpd`](#bool2httpd): DEPRECATED. Use the namespaced function [`apache::bool2httpd`](#apachebool2httpd) instead.
166 165
167 ### Data types 166 ### Data types
168 167
169 * [`Apache::LogLevel`](#apacheloglevel): A string that conforms to the Apache `LogLevel` syntax. 168 * [`Apache::LogLevel`](#Apache--LogLevel): A string that conforms to the Apache `LogLevel` syntax.
170 * [`Apache::OIDCSettings`](#apacheoidcsettings): https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf 169 * [`Apache::ModProxyProtocol`](#Apache--ModProxyProtocol): Supported protocols / schemes by mod_proxy
171 * [`Apache::ServerTokens`](#apacheservertokens): A string that conforms to the Apache `ServerTokens` syntax. 170 * [`Apache::OIDCSettings`](#Apache--OIDCSettings): https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf
172 * [`Apache::Vhost::Priority`](#apachevhostpriority): The priority on vhost 171 * [`Apache::OnOff`](#Apache--OnOff): A string that is accepted in Apache config to turn something on or off
173 * [`Apache::Vhost::ProxyPass`](#apachevhostproxypass): Struct representing reverse proxy configuration for an Apache vhost, used by the Apache::Vhost::Proxy defined resource type. 172 * [`Apache::ServerTokens`](#Apache--ServerTokens): A string that conforms to the Apache `ServerTokens` syntax.
173 * [`Apache::Vhost::Priority`](#Apache--Vhost--Priority): The priority on vhost
174 * [`Apache::Vhost::ProxyPass`](#Apache--Vhost--ProxyPass): Struct representing reverse proxy configuration for an Apache vhost, used by the Apache::Vhost::Proxy defined resource type.
174 175
175 ### Tasks 176 ### Tasks
176 177
177 * [`init`](#init): Allows you to perform apache service functions 178 * [`init`](#init): Allows you to perform apache service functions
178 179
199 200
200 #### Parameters 201 #### Parameters
201 202
202 The following parameters are available in the `apache` class: 203 The following parameters are available in the `apache` class:
203 204
204 * [`allow_encoded_slashes`](#allow_encoded_slashes) 205 * [`allow_encoded_slashes`](#-apache--allow_encoded_slashes)
205 * [`apache_version`](#apache_version) 206 * [`conf_dir`](#-apache--conf_dir)
206 * [`conf_dir`](#conf_dir) 207 * [`conf_template`](#-apache--conf_template)
207 * [`conf_template`](#conf_template) 208 * [`confd_dir`](#-apache--confd_dir)
208 * [`confd_dir`](#confd_dir) 209 * [`default_charset`](#-apache--default_charset)
209 * [`default_charset`](#default_charset) 210 * [`default_confd_files`](#-apache--default_confd_files)
210 * [`default_confd_files`](#default_confd_files) 211 * [`default_mods`](#-apache--default_mods)
211 * [`default_mods`](#default_mods) 212 * [`default_ssl_ca`](#-apache--default_ssl_ca)
212 * [`default_ssl_ca`](#default_ssl_ca) 213 * [`default_ssl_cert`](#-apache--default_ssl_cert)
213 * [`default_ssl_cert`](#default_ssl_cert) 214 * [`default_ssl_chain`](#-apache--default_ssl_chain)
214 * [`default_ssl_chain`](#default_ssl_chain) 215 * [`default_ssl_crl`](#-apache--default_ssl_crl)
215 * [`default_ssl_crl`](#default_ssl_crl) 216 * [`default_ssl_crl_path`](#-apache--default_ssl_crl_path)
216 * [`default_ssl_crl_path`](#default_ssl_crl_path) 217 * [`default_ssl_crl_check`](#-apache--default_ssl_crl_check)
217 * [`default_ssl_crl_check`](#default_ssl_crl_check) 218 * [`default_ssl_key`](#-apache--default_ssl_key)
218 * [`default_ssl_key`](#default_ssl_key) 219 * [`default_ssl_reload_on_change`](#-apache--default_ssl_reload_on_change)
219 * [`default_ssl_reload_on_change`](#default_ssl_reload_on_change) 220 * [`default_ssl_vhost`](#-apache--default_ssl_vhost)
220 * [`default_ssl_vhost`](#default_ssl_vhost) 221 * [`default_vhost`](#-apache--default_vhost)
221 * [`default_type`](#default_type) 222 * [`dev_packages`](#-apache--dev_packages)
222 * [`default_vhost`](#default_vhost) 223 * [`docroot`](#-apache--docroot)
223 * [`dev_packages`](#dev_packages) 224 * [`error_documents`](#-apache--error_documents)
224 * [`docroot`](#docroot) 225 * [`group`](#-apache--group)
225 * [`error_documents`](#error_documents) 226 * [`httpd_dir`](#-apache--httpd_dir)
226 * [`group`](#group) 227 * [`http_protocol_options`](#-apache--http_protocol_options)
227 * [`httpd_dir`](#httpd_dir) 228 * [`keepalive`](#-apache--keepalive)
228 * [`http_protocol_options`](#http_protocol_options) 229 * [`keepalive_timeout`](#-apache--keepalive_timeout)
229 * [`keepalive`](#keepalive) 230 * [`max_keepalive_requests`](#-apache--max_keepalive_requests)
230 * [`keepalive_timeout`](#keepalive_timeout) 231 * [`hostname_lookups`](#-apache--hostname_lookups)
231 * [`max_keepalive_requests`](#max_keepalive_requests) 232 * [`ldap_trusted_mode`](#-apache--ldap_trusted_mode)
232 * [`hostname_lookups`](#hostname_lookups) 233 * [`ldap_verify_server_cert`](#-apache--ldap_verify_server_cert)
233 * [`ldap_trusted_mode`](#ldap_trusted_mode) 234 * [`lib_path`](#-apache--lib_path)
234 * [`ldap_verify_server_cert`](#ldap_verify_server_cert) 235 * [`log_level`](#-apache--log_level)
235 * [`lib_path`](#lib_path) 236 * [`log_formats`](#-apache--log_formats)
236 * [`log_level`](#log_level) 237 * [`logroot`](#-apache--logroot)
237 * [`log_formats`](#log_formats) 238 * [`logroot_mode`](#-apache--logroot_mode)
238 * [`logroot`](#logroot) 239 * [`manage_group`](#-apache--manage_group)
239 * [`logroot_mode`](#logroot_mode) 240 * [`supplementary_groups`](#-apache--supplementary_groups)
240 * [`manage_group`](#manage_group) 241 * [`manage_user`](#-apache--manage_user)
241 * [`supplementary_groups`](#supplementary_groups) 242 * [`mod_dir`](#-apache--mod_dir)
242 * [`manage_user`](#manage_user) 243 * [`mod_libs`](#-apache--mod_libs)
243 * [`mod_dir`](#mod_dir) 244 * [`mod_packages`](#-apache--mod_packages)
244 * [`mod_libs`](#mod_libs) 245 * [`mpm_module`](#-apache--mpm_module)
245 * [`mod_packages`](#mod_packages) 246 * [`package_ensure`](#-apache--package_ensure)
246 * [`mpm_module`](#mpm_module) 247 * [`pidfile`](#-apache--pidfile)
247 * [`package_ensure`](#package_ensure) 248 * [`ports_file`](#-apache--ports_file)
248 * [`pidfile`](#pidfile) 249 * [`protocols`](#-apache--protocols)
249 * [`ports_file`](#ports_file) 250 * [`protocols_honor_order`](#-apache--protocols_honor_order)
250 * [`protocols`](#protocols) 251 * [`purge_configs`](#-apache--purge_configs)
251 * [`protocols_honor_order`](#protocols_honor_order) 252 * [`purge_vhost_dir`](#-apache--purge_vhost_dir)
252 * [`purge_configs`](#purge_configs) 253 * [`sendfile`](#-apache--sendfile)
253 * [`purge_vhost_dir`](#purge_vhost_dir) 254 * [`serveradmin`](#-apache--serveradmin)
254 * [`rewrite_lock`](#rewrite_lock) 255 * [`servername`](#-apache--servername)
255 * [`sendfile`](#sendfile) 256 * [`server_root`](#-apache--server_root)
256 * [`serveradmin`](#serveradmin) 257 * [`server_signature`](#-apache--server_signature)
257 * [`servername`](#servername) 258 * [`server_tokens`](#-apache--server_tokens)
258 * [`server_root`](#server_root) 259 * [`service_enable`](#-apache--service_enable)
259 * [`server_signature`](#server_signature) 260 * [`service_ensure`](#-apache--service_ensure)
260 * [`server_tokens`](#server_tokens) 261 * [`service_name`](#-apache--service_name)
261 * [`service_enable`](#service_enable) 262 * [`service_manage`](#-apache--service_manage)
262 * [`service_ensure`](#service_ensure) 263 * [`service_restart`](#-apache--service_restart)
263 * [`service_name`](#service_name) 264 * [`timeout`](#-apache--timeout)
264 * [`service_manage`](#service_manage) 265 * [`trace_enable`](#-apache--trace_enable)
265 * [`service_restart`](#service_restart) 266 * [`use_canonical_name`](#-apache--use_canonical_name)
266 * [`timeout`](#timeout) 267 * [`use_systemd`](#-apache--use_systemd)
267 * [`trace_enable`](#trace_enable) 268 * [`file_mode`](#-apache--file_mode)
268 * [`use_canonical_name`](#use_canonical_name) 269 * [`root_directory_options`](#-apache--root_directory_options)
269 * [`use_systemd`](#use_systemd) 270 * [`root_directory_secured`](#-apache--root_directory_secured)
270 * [`file_mode`](#file_mode) 271 * [`vhost_dir`](#-apache--vhost_dir)
271 * [`root_directory_options`](#root_directory_options) 272 * [`vhost_include_pattern`](#-apache--vhost_include_pattern)
272 * [`root_directory_secured`](#root_directory_secured) 273 * [`user`](#-apache--user)
273 * [`vhost_dir`](#vhost_dir) 274 * [`apache_name`](#-apache--apache_name)
274 * [`vhost_include_pattern`](#vhost_include_pattern) 275 * [`error_log`](#-apache--error_log)
275 * [`user`](#user) 276 * [`scriptalias`](#-apache--scriptalias)
276 * [`apache_name`](#apache_name) 277 * [`access_log_file`](#-apache--access_log_file)
277 * [`error_log`](#error_log) 278 * [`limitreqfields`](#-apache--limitreqfields)
278 * [`scriptalias`](#scriptalias) 279 * [`limitreqfieldsize`](#-apache--limitreqfieldsize)
279 * [`access_log_file`](#access_log_file) 280 * [`limitreqline`](#-apache--limitreqline)
280 * [`limitreqfields`](#limitreqfields) 281 * [`ip`](#-apache--ip)
281 * [`limitreqfieldsize`](#limitreqfieldsize) 282 * [`conf_enabled`](#-apache--conf_enabled)
282 * [`ip`](#ip) 283 * [`vhost_enable_dir`](#-apache--vhost_enable_dir)
283 * [`purge_vdir`](#purge_vdir) 284 * [`manage_vhost_enable_dir`](#-apache--manage_vhost_enable_dir)
284 * [`conf_enabled`](#conf_enabled) 285 * [`mod_enable_dir`](#-apache--mod_enable_dir)
285 * [`vhost_enable_dir`](#vhost_enable_dir) 286 * [`ssl_file`](#-apache--ssl_file)
286 * [`mod_enable_dir`](#mod_enable_dir) 287 * [`file_e_tag`](#-apache--file_e_tag)
287 * [`ssl_file`](#ssl_file) 288 * [`use_optional_includes`](#-apache--use_optional_includes)
288 * [`file_e_tag`](#file_e_tag) 289 * [`mime_types_additional`](#-apache--mime_types_additional)
289 * [`use_optional_includes`](#use_optional_includes) 290
290 * [`mime_types_additional`](#mime_types_additional) 291 ##### <a name="-apache--allow_encoded_slashes"></a>`allow_encoded_slashes`
291 292
292 ##### <a name="allow_encoded_slashes"></a>`allow_encoded_slashes` 293 Data type: `Optional[Variant[Apache::OnOff, Enum['nodecode']]]`
293
294 Data type: `Optional[Enum['on', 'off', 'nodecode']]`
295 294
296 Sets the server default for the `AllowEncodedSlashes` declaration, which modifies the 295 Sets the server default for the `AllowEncodedSlashes` declaration, which modifies the
297 responses to URLs containing '\' and '/' characters. If not specified, this parameter omits 296 responses to URLs containing '\' and '/' characters. If not specified, this parameter omits
298 the declaration from the server's configuration and uses Apache's default setting of 'off'. 297 the declaration from the server's configuration and uses Apache's default setting of 'off'.
299 298
300 Default value: ``undef`` 299 Default value: `undef`
301 300
302 ##### <a name="apache_version"></a>`apache_version` 301 ##### <a name="-apache--conf_dir"></a>`conf_dir`
303
304 Data type: `String`
305
306 Configures module template behavior, package names, and default Apache modules by defining
307 the version of Apache to use. We do not recommend manually configuring this parameter
308 without reason.
309
310 Default value: `$apache::version::default`
311
312 ##### <a name="conf_dir"></a>`conf_dir`
313 302
314 Data type: `Stdlib::Absolutepath` 303 Data type: `Stdlib::Absolutepath`
315 304
316 Sets the directory where the Apache server's main configuration file is located. 305 Sets the directory where the Apache server's main configuration file is located.
317 306
318 Default value: `$apache::params::conf_dir` 307 Default value: `$apache::params::conf_dir`
319 308
320 ##### <a name="conf_template"></a>`conf_template` 309 ##### <a name="-apache--conf_template"></a>`conf_template`
321 310
322 Data type: `String` 311 Data type: `String`
323 312
324 Defines the template used for the main Apache configuration file. Modifying this 313 Defines the template used for the main Apache configuration file. Modifying this
325 parameter is potentially risky, as the apache module is designed to use a minimal 314 parameter is potentially risky, as the apache module is designed to use a minimal
326 configuration file customized by `conf.d` entries. 315 configuration file customized by `conf.d` entries.
327 316
328 Default value: `$apache::params::conf_template` 317 Default value: `$apache::params::conf_template`
329 318
330 ##### <a name="confd_dir"></a>`confd_dir` 319 ##### <a name="-apache--confd_dir"></a>`confd_dir`
331 320
332 Data type: `Stdlib::Absolutepath` 321 Data type: `Stdlib::Absolutepath`
333 322
334 Sets the location of the Apache server's custom configuration directory. 323 Sets the location of the Apache server's custom configuration directory.
335 324
336 Default value: `$apache::params::confd_dir` 325 Default value: `$apache::params::confd_dir`
337 326
338 ##### <a name="default_charset"></a>`default_charset` 327 ##### <a name="-apache--default_charset"></a>`default_charset`
339 328
340 Data type: `Optional[String]` 329 Data type: `Optional[String]`
341 330
342 Used as the `AddDefaultCharset` directive in the main configuration file. 331 Used as the `AddDefaultCharset` directive in the main configuration file.
343 332
344 Default value: ``undef`` 333 Default value: `undef`
345 334
346 ##### <a name="default_confd_files"></a>`default_confd_files` 335 ##### <a name="-apache--default_confd_files"></a>`default_confd_files`
347 336
348 Data type: `Boolean` 337 Data type: `Boolean`
349 338
350 Determines whether Puppet generates a default set of includable Apache configuration files 339 Determines whether Puppet generates a default set of includable Apache configuration files
351 in the directory defined by the `confd_dir` parameter. These configuration files 340 in the directory defined by the `confd_dir` parameter. These configuration files
352 correspond to what is typically installed with the Apache package on the server's 341 correspond to what is typically installed with the Apache package on the server's
353 operating system. 342 operating system.
354 343
355 Default value: ``true`` 344 Default value: `true`
356 345
357 ##### <a name="default_mods"></a>`default_mods` 346 ##### <a name="-apache--default_mods"></a>`default_mods`
358 347
359 Data type: `Variant[Array, Boolean]` 348 Data type: `Variant[Array[String[1]], Boolean]`
360 349
361 Determines whether to configure and enable a set of default Apache modules depending on 350 Determines whether to configure and enable a set of default Apache modules depending on
362 your operating system.<br /> 351 your operating system.<br />
363 If `false`, Puppet includes only the Apache modules required to make the HTTP daemon work 352 If `false`, Puppet includes only the Apache modules required to make the HTTP daemon work
364 on your operating system, and you can declare any other modules separately using the 353 on your operating system, and you can declare any other modules separately using the
365 `apache::mod::<MODULE NAME>` class or `apache::mod` defined type.<br /> 354 `apache::mod::<MODULE NAME>` class or `apache::mod` defined type.<br />
366 If `true`, Puppet installs additional modules, depending on the operating system and 355 If `true`, Puppet installs additional modules, depending on the operating system and
367 the values of `apache_version` and `mpm_module` parameters. Because these lists of 356 the value of the `mpm_module` parameter. Because these lists of
368 modules can change frequently, consult the Puppet module's code for up-to-date lists.<br /> 357 modules can change frequently, consult the Puppet module's code for up-to-date lists.<br />
369 If this parameter contains an array, Puppet instead enables all passed Apache modules. 358 If this parameter contains an array, Puppet instead enables all passed Apache modules.
370 359
371 Default value: ``true`` 360 Default value: `true`
372 361
373 ##### <a name="default_ssl_ca"></a>`default_ssl_ca` 362 ##### <a name="-apache--default_ssl_ca"></a>`default_ssl_ca`
374 363
375 Data type: `Optional[Stdlib::Absolutepath]` 364 Data type: `Optional[Stdlib::Absolutepath]`
376 365
377 Sets the default certificate authority for the Apache server.<br /> 366 Sets the default certificate authority for the Apache server.<br />
378 Although the default value results in a functioning Apache server, you **must** update 367 Although the default value results in a functioning Apache server, you **must** update
379 this parameter with your certificate authority information before deploying this server in 368 this parameter with your certificate authority information before deploying this server in
380 a production environment. 369 a production environment.
381 370
382 Default value: ``undef`` 371 Default value: `undef`
383 372
384 ##### <a name="default_ssl_cert"></a>`default_ssl_cert` 373 ##### <a name="-apache--default_ssl_cert"></a>`default_ssl_cert`
385 374
386 Data type: `Stdlib::Absolutepath` 375 Data type: `Stdlib::Absolutepath`
387 376
388 Sets the SSL encryption certificate location.<br /> 377 Sets the SSL encryption certificate location.<br />
389 Although the default value results in a functioning Apache server, you **must** update this 378 Although the default value results in a functioning Apache server, you **must** update this
390 parameter with your certificate location before deploying this server in a production environment. 379 parameter with your certificate location before deploying this server in a production environment.
391 380
392 Default value: `$apache::params::default_ssl_cert` 381 Default value: `$apache::params::default_ssl_cert`
393 382
394 ##### <a name="default_ssl_chain"></a>`default_ssl_chain` 383 ##### <a name="-apache--default_ssl_chain"></a>`default_ssl_chain`
395 384
396 Data type: `Optional[Stdlib::Absolutepath]` 385 Data type: `Optional[Stdlib::Absolutepath]`
397 386
398 Sets the default SSL chain location.<br /> 387 Sets the default SSL chain location.<br />
399 Although this default value results in a functioning Apache server, you **must** update 388 Although this default value results in a functioning Apache server, you **must** update
400 this parameter with your SSL chain before deploying this server in a production environment. 389 this parameter with your SSL chain before deploying this server in a production environment.
401 390
402 Default value: ``undef`` 391 Default value: `undef`
403 392
404 ##### <a name="default_ssl_crl"></a>`default_ssl_crl` 393 ##### <a name="-apache--default_ssl_crl"></a>`default_ssl_crl`
405 394
406 Data type: `Optional[Stdlib::Absolutepath]` 395 Data type: `Optional[Stdlib::Absolutepath]`
407 396
408 Sets the path of the default certificate revocation list (CRL) file to use.<br /> 397 Sets the path of the default certificate revocation list (CRL) file to use.<br />
409 Although this default value results in a functioning Apache server, you **must** update 398 Although this default value results in a functioning Apache server, you **must** update
410 this parameter with the CRL file path before deploying this server in a production 399 this parameter with the CRL file path before deploying this server in a production
411 environment. You can use this parameter with or in place of the `default_ssl_crl_path`. 400 environment. You can use this parameter with or in place of the `default_ssl_crl_path`.
412 401
413 Default value: ``undef`` 402 Default value: `undef`
414 403
415 ##### <a name="default_ssl_crl_path"></a>`default_ssl_crl_path` 404 ##### <a name="-apache--default_ssl_crl_path"></a>`default_ssl_crl_path`
416 405
417 Data type: `Optional[Stdlib::Absolutepath]` 406 Data type: `Optional[Stdlib::Absolutepath]`
418 407
419 Sets the server's certificate revocation list path, which contains your CRLs.<br /> 408 Sets the server's certificate revocation list path, which contains your CRLs.<br />
420 Although this default value results in a functioning Apache server, you **must** update 409 Although this default value results in a functioning Apache server, you **must** update
421 this parameter with the CRL file path before deploying this server in a production environment. 410 this parameter with the CRL file path before deploying this server in a production environment.
422 411
423 Default value: ``undef`` 412 Default value: `undef`
424 413
425 ##### <a name="default_ssl_crl_check"></a>`default_ssl_crl_check` 414 ##### <a name="-apache--default_ssl_crl_check"></a>`default_ssl_crl_check`
426 415
427 Data type: `Optional[String]` 416 Data type: `Optional[String]`
428 417
429 Sets the default certificate revocation check level via the `SSLCARevocationCheck` directive. 418 Sets the default certificate revocation check level via the `SSLCARevocationCheck` directive.
430 This parameter applies only to Apache 2.4 or higher and is ignored on older versions.<br /> 419 This parameter applies only to Apache 2.4 or higher and is ignored on older versions.<br />
431 Although this default value results in a functioning Apache server, you **must** specify 420 Although this default value results in a functioning Apache server, you **must** specify
432 this parameter when using certificate revocation lists in a production environment. 421 this parameter when using certificate revocation lists in a production environment.
433 422
434 Default value: ``undef`` 423 Default value: `undef`
435 424
436 ##### <a name="default_ssl_key"></a>`default_ssl_key` 425 ##### <a name="-apache--default_ssl_key"></a>`default_ssl_key`
437 426
438 Data type: `Stdlib::Absolutepath` 427 Data type: `Stdlib::Absolutepath`
439 428
440 Sets the SSL certificate key file location. 429 Sets the SSL certificate key file location.
441 Although the default values result in a functioning Apache server, you **must** update 430 Although the default values result in a functioning Apache server, you **must** update
442 this parameter with your SSL key's location before deploying this server in a production 431 this parameter with your SSL key's location before deploying this server in a production
443 environment. 432 environment.
444 433
445 Default value: `$apache::params::default_ssl_key` 434 Default value: `$apache::params::default_ssl_key`
446 435
447 ##### <a name="default_ssl_reload_on_change"></a>`default_ssl_reload_on_change` 436 ##### <a name="-apache--default_ssl_reload_on_change"></a>`default_ssl_reload_on_change`
448 437
449 Data type: `Boolean` 438 Data type: `Boolean`
450 439
451 Enable reloading of apache if the content of ssl files have changed. 440 Enable reloading of apache if the content of ssl files have changed.
452 441
453 Default value: ``false`` 442 Default value: `false`
454 443
455 ##### <a name="default_ssl_vhost"></a>`default_ssl_vhost` 444 ##### <a name="-apache--default_ssl_vhost"></a>`default_ssl_vhost`
456 445
457 Data type: `Boolean` 446 Data type: `Boolean`
458 447
459 Configures a default SSL virtual host. 448 Configures a default SSL virtual host.
460 If `true`, Puppet automatically configures the following virtual host using the 449 If `true`, Puppet automatically configures the following virtual host using the
469 access_log_file => "ssl_${access_log_file}", 458 access_log_file => "ssl_${access_log_file}",
470 } 459 }
471 ``` 460 ```
472 **Note**: SSL virtual hosts only respond to HTTPS queries. 461 **Note**: SSL virtual hosts only respond to HTTPS queries.
473 462
474 Default value: ``false`` 463 Default value: `false`
475 464
476 ##### <a name="default_type"></a>`default_type` 465 ##### <a name="-apache--default_vhost"></a>`default_vhost`
477
478 Data type: `String`
479
480 _Apache 2.2 only_. Sets the MIME `content-type` sent if the server cannot otherwise
481 determine an appropriate `content-type`. This directive is deprecated in Apache 2.4 and
482 newer, and is only for backwards compatibility in configuration files.
483
484 Default value: `'none'`
485
486 ##### <a name="default_vhost"></a>`default_vhost`
487 466
488 Data type: `Boolean` 467 Data type: `Boolean`
489 468
490 Configures a default virtual host when the class is declared.<br /> 469 Configures a default virtual host when the class is declared.<br />
491 To configure customized virtual hosts, set this parameter's 470 To configure customized virtual hosts, set this parameter's
492 value to `false`.<br /> 471 value to `false`.<br />
493 > **Note**: Apache will not start without at least one virtual host. If you set this 472 > **Note**: Apache will not start without at least one virtual host. If you set this
494 to `false` you must configure a virtual host elsewhere. 473 to `false` you must configure a virtual host elsewhere.
495 474
496 Default value: ``true`` 475 Default value: `true`
497 476
498 ##### <a name="dev_packages"></a>`dev_packages` 477 ##### <a name="-apache--dev_packages"></a>`dev_packages`
499 478
500 Data type: `Optional[Variant[Array, String]]` 479 Data type: `Optional[Variant[Array, String]]`
501 480
502 Configures a specific dev package to use.<br /> 481 Configures a specific dev package to use.<br />
503 For example, using httpd 2.4 from the IUS yum repo:<br /> 482 For example, using httpd 2.4 from the IUS yum repo:<br />
509 } 488 }
510 ``` 489 ```
511 490
512 Default value: `$apache::params::dev_packages` 491 Default value: `$apache::params::dev_packages`
513 492
514 ##### <a name="docroot"></a>`docroot` 493 ##### <a name="-apache--docroot"></a>`docroot`
515 494
516 Data type: `Stdlib::Absolutepath` 495 Data type: `Stdlib::Absolutepath`
517 496
518 Sets the default `DocumentRoot` location. 497 Sets the default `DocumentRoot` location.
519 498
520 Default value: `$apache::params::docroot` 499 Default value: `$apache::params::docroot`
521 500
522 ##### <a name="error_documents"></a>`error_documents` 501 ##### <a name="-apache--error_documents"></a>`error_documents`
523 502
524 Data type: `Boolean` 503 Data type: `Boolean`
525 504
526 Determines whether to enable [custom error documents](https://httpd.apache.org/docs/current/custom-error.html) on the Apache server. 505 Determines whether to enable [custom error documents](https://httpd.apache.org/docs/current/custom-error.html) on the Apache server.
527 506
528 Default value: ``false`` 507 Default value: `false`
529 508
530 ##### <a name="group"></a>`group` 509 ##### <a name="-apache--group"></a>`group`
531 510
532 Data type: `String` 511 Data type: `String`
533 512
534 Sets the group ID that owns any Apache processes spawned to answer requests.<br /> 513 Sets the group ID that owns any Apache processes spawned to answer requests.<br />
535 By default, Puppet attempts to manage this group as a resource under the `apache` 514 By default, Puppet attempts to manage this group as a resource under the `apache`
540 child processes to access resources. It does not change the user that owns the parent server 519 child processes to access resources. It does not change the user that owns the parent server
541 process. 520 process.
542 521
543 Default value: `$apache::params::group` 522 Default value: `$apache::params::group`
544 523
545 ##### <a name="httpd_dir"></a>`httpd_dir` 524 ##### <a name="-apache--httpd_dir"></a>`httpd_dir`
546 525
547 Data type: `Stdlib::Absolutepath` 526 Data type: `Stdlib::Absolutepath`
548 527
549 Sets the Apache server's base configuration directory. This is useful for specially 528 Sets the Apache server's base configuration directory. This is useful for specially
550 repackaged Apache server builds but might have unintended consequences when combined 529 repackaged Apache server builds but might have unintended consequences when combined
551 with the default distribution packages. 530 with the default distribution packages.
552 531
553 Default value: `$apache::params::httpd_dir` 532 Default value: `$apache::params::httpd_dir`
554 533
555 ##### <a name="http_protocol_options"></a>`http_protocol_options` 534 ##### <a name="-apache--http_protocol_options"></a>`http_protocol_options`
556 535
557 Data type: `Optional[String]` 536 Data type: `Optional[String]`
558 537
559 Specifies the strictness of HTTP protocol checks.<br /> 538 Specifies the strictness of HTTP protocol checks.<br />
560 Valid options: any sequence of the following alternative values: `Strict` or `Unsafe`, 539 Valid options: any sequence of the following alternative values: `Strict` or `Unsafe`,
561 `RegisteredMethods` or `LenientMethods`, and `Allow0.9` or `Require1.0`. 540 `RegisteredMethods` or `LenientMethods`, and `Allow0.9` or `Require1.0`.
562 541
563 Default value: `$apache::params::http_protocol_options` 542 Default value: `$apache::params::http_protocol_options`
564 543
565 ##### <a name="keepalive"></a>`keepalive` 544 ##### <a name="-apache--keepalive"></a>`keepalive`
566 545
567 Data type: `Enum['On', 'Off']` 546 Data type: `Apache::OnOff`
568 547
569 Determines whether to enable persistent HTTP connections with the `KeepAlive` directive. 548 Determines whether to enable persistent HTTP connections with the `KeepAlive` directive.
570 If you set this to `On`, use the `keepalive_timeout` and `max_keepalive_requests` parameters 549 If you set this to `On`, use the `keepalive_timeout` and `max_keepalive_requests` parameters
571 to set relevant options.<br /> 550 to set relevant options.<br />
572 551
573 Default value: `$apache::params::keepalive` 552 Default value: `$apache::params::keepalive`
574 553
575 ##### <a name="keepalive_timeout"></a>`keepalive_timeout` 554 ##### <a name="-apache--keepalive_timeout"></a>`keepalive_timeout`
576 555
577 Data type: `Integer` 556 Data type: `Integer`
578 557
579 Sets the `KeepAliveTimeout` directive, which determines the amount of time the Apache 558 Sets the `KeepAliveTimeout` directive, which determines the amount of time the Apache
580 server waits for subsequent requests on a persistent HTTP connection. This parameter is 559 server waits for subsequent requests on a persistent HTTP connection. This parameter is
581 only relevant if the `keepalive` parameter is enabled. 560 only relevant if the `keepalive` parameter is enabled.
582 561
583 Default value: `$apache::params::keepalive_timeout` 562 Default value: `$apache::params::keepalive_timeout`
584 563
585 ##### <a name="max_keepalive_requests"></a>`max_keepalive_requests` 564 ##### <a name="-apache--max_keepalive_requests"></a>`max_keepalive_requests`
586 565
587 Data type: `Integer` 566 Data type: `Integer`
588 567
589 Limits the number of requests allowed per connection when the `keepalive` parameter is enabled. 568 Limits the number of requests allowed per connection when the `keepalive` parameter is enabled.
590 569
591 Default value: `$apache::params::max_keepalive_requests` 570 Default value: `$apache::params::max_keepalive_requests`
592 571
593 ##### <a name="hostname_lookups"></a>`hostname_lookups` 572 ##### <a name="-apache--hostname_lookups"></a>`hostname_lookups`
594 573
595 Data type: `Enum['Off', 'On', 'Double', 'off', 'on', 'double']` 574 Data type: `Variant[Apache::OnOff, Enum['Double', 'double']]`
596 575
597 This directive enables DNS lookups so that host names can be logged and passed to 576 This directive enables DNS lookups so that host names can be logged and passed to
598 CGIs/SSIs in REMOTE_HOST.<br /> 577 CGIs/SSIs in REMOTE_HOST.<br />
599 > **Note**: If enabled, it impacts performance significantly. 578 > **Note**: If enabled, it impacts performance significantly.
600 579
601 Default value: `$apache::params::hostname_lookups` 580 Default value: `$apache::params::hostname_lookups`
602 581
603 ##### <a name="ldap_trusted_mode"></a>`ldap_trusted_mode` 582 ##### <a name="-apache--ldap_trusted_mode"></a>`ldap_trusted_mode`
604 583
605 Data type: `Optional[String]` 584 Data type: `Optional[String]`
606 585
607 The following modes are supported: 586 The following modes are supported:
608 587
610 SSL - ldaps:// encryption on default port 636 589 SSL - ldaps:// encryption on default port 636
611 TLS - STARTTLS encryption on default port 389 590 TLS - STARTTLS encryption on default port 389
612 Not all LDAP toolkits support all the above modes. An error message will be logged at 591 Not all LDAP toolkits support all the above modes. An error message will be logged at
613 runtime if a mode is not supported, and the connection to the LDAP server will fail. 592 runtime if a mode is not supported, and the connection to the LDAP server will fail.
614 593
615 Default value: ``undef`` 594 Default value: `undef`
616 595
617 ##### <a name="ldap_verify_server_cert"></a>`ldap_verify_server_cert` 596 ##### <a name="-apache--ldap_verify_server_cert"></a>`ldap_verify_server_cert`
618 597
619 Data type: `Optional[Enum['On', 'Off', 'on', 'off']]` 598 Data type: `Optional[Apache::OnOff]`
620 599
621 Specifies whether to force the verification of a server certificate when establishing an SSL 600 Specifies whether to force the verification of a server certificate when establishing an SSL
622 connection to the LDAP server. 601 connection to the LDAP server.
623 On|Off 602 On|Off
624 603
625 Default value: ``undef`` 604 Default value: `undef`
626 605
627 ##### <a name="lib_path"></a>`lib_path` 606 ##### <a name="-apache--lib_path"></a>`lib_path`
628 607
629 Data type: `String` 608 Data type: `String`
630 609
631 Specifies the location whereApache module files are stored.<br /> 610 Specifies the location whereApache module files are stored.<br />
632 > **Note**: Do not configure this parameter manually without special reason. 611 > **Note**: Do not configure this parameter manually without special reason.
633 612
634 Default value: `$apache::params::lib_path` 613 Default value: `$apache::params::lib_path`
635 614
636 ##### <a name="log_level"></a>`log_level` 615 ##### <a name="-apache--log_level"></a>`log_level`
637 616
638 Data type: `Apache::LogLevel` 617 Data type: `Apache::LogLevel`
639 618
640 Configures the apache [LogLevel](https://httpd.apache.org/docs/current/mod/core.html#loglevel) directive 619 Configures the apache [LogLevel](https://httpd.apache.org/docs/current/mod/core.html#loglevel) directive
641 which adjusts the verbosity of the messages recorded in the error logs. 620 which adjusts the verbosity of the messages recorded in the error logs.
642 621
643 Default value: `$apache::params::log_level` 622 Default value: `$apache::params::log_level`
644 623
645 ##### <a name="log_formats"></a>`log_formats` 624 ##### <a name="-apache--log_formats"></a>`log_formats`
646 625
647 Data type: `Hash` 626 Data type: `Hash`
648 627
649 Define additional `LogFormat` directives. Values: A hash, such as: 628 Define additional `LogFormat` directives. Values: A hash, such as:
650 ``` puppet 629 ``` puppet
660 ``` 639 ```
661 If your `log_formats` parameter contains one of those, it will be overwritten with **your** definition. 640 If your `log_formats` parameter contains one of those, it will be overwritten with **your** definition.
662 641
663 Default value: `{}` 642 Default value: `{}`
664 643
665 ##### <a name="logroot"></a>`logroot` 644 ##### <a name="-apache--logroot"></a>`logroot`
666 645
667 Data type: `Stdlib::Absolutepath` 646 Data type: `Stdlib::Absolutepath`
668 647
669 Changes the directory of Apache log files for the virtual host. 648 Changes the directory of Apache log files for the virtual host.
670 649
671 Default value: `$apache::params::logroot` 650 Default value: `$apache::params::logroot`
672 651
673 ##### <a name="logroot_mode"></a>`logroot_mode` 652 ##### <a name="-apache--logroot_mode"></a>`logroot_mode`
674 653
675 Data type: `Optional[Stdlib::Filemode]` 654 Data type: `Optional[Stdlib::Filemode]`
676 655
677 Overrides the default `logroot` directory's mode.<br /> 656 Overrides the default `logroot` directory's mode.<br />
678 > **Note**: Do _not_ grant write access to the directory where the logs are stored 657 > **Note**: Do _not_ grant write access to the directory where the logs are stored
679 without being aware of the consequences. See the [Apache documentation](https://httpd.apache.org/docs/current/logs.html#security) 658 without being aware of the consequences. See the [Apache documentation](https://httpd.apache.org/docs/current/logs.html#security)
680 for details. 659 for details.
681 660
682 Default value: `$apache::params::logroot_mode` 661 Default value: `$apache::params::logroot_mode`
683 662
684 ##### <a name="manage_group"></a>`manage_group` 663 ##### <a name="-apache--manage_group"></a>`manage_group`
685 664
686 Data type: `Boolean` 665 Data type: `Boolean`
687 666
688 When `false`, stops Puppet from creating the group resource.<br /> 667 When `false`, stops Puppet from creating the group resource.<br />
689 If you have a group created from another Puppet module that you want to use to run Apache, 668 If you have a group created from another Puppet module that you want to use to run Apache,
690 set this to `false`. Without this parameter, attempting to use a previously established 669 set this to `false`. Without this parameter, attempting to use a previously established
691 group results in a duplicate resource error. 670 group results in a duplicate resource error.
692 671
693 Default value: ``true`` 672 Default value: `true`
694 673
695 ##### <a name="supplementary_groups"></a>`supplementary_groups` 674 ##### <a name="-apache--supplementary_groups"></a>`supplementary_groups`
696 675
697 Data type: `Array` 676 Data type: `Array`
698 677
699 A list of groups to which the user belongs. These groups are in addition to the primary group.<br /> 678 A list of groups to which the user belongs. These groups are in addition to the primary group.<br />
700 Notice: This option only has an effect when `manage_user` is set to true. 679 Notice: This option only has an effect when `manage_user` is set to true.
701 680
702 Default value: `[]` 681 Default value: `[]`
703 682
704 ##### <a name="manage_user"></a>`manage_user` 683 ##### <a name="-apache--manage_user"></a>`manage_user`
705 684
706 Data type: `Boolean` 685 Data type: `Boolean`
707 686
708 When `false`, stops Puppet from creating the user resource.<br /> 687 When `false`, stops Puppet from creating the user resource.<br />
709 This is for instances when you have a user, created from another Puppet module, you want 688 This is for instances when you have a user, created from another Puppet module, you want
710 to use to run Apache. Without this parameter, attempting to use a previously established 689 to use to run Apache. Without this parameter, attempting to use a previously established
711 user would result in a duplicate resource error. 690 user would result in a duplicate resource error.
712 691
713 Default value: ``true`` 692 Default value: `true`
714 693
715 ##### <a name="mod_dir"></a>`mod_dir` 694 ##### <a name="-apache--mod_dir"></a>`mod_dir`
716 695
717 Data type: `Stdlib::Absolutepath` 696 Data type: `Stdlib::Absolutepath`
718 697
719 Sets where Puppet places configuration files for your Apache modules. 698 Sets where Puppet places configuration files for your Apache modules.
720 699
721 Default value: `$apache::params::mod_dir` 700 Default value: `$apache::params::mod_dir`
722 701
723 ##### <a name="mod_libs"></a>`mod_libs` 702 ##### <a name="-apache--mod_libs"></a>`mod_libs`
724 703
725 Data type: `Hash` 704 Data type: `Hash`
726 705
727 Allows the user to override default module library names. 706 Allows the user to override default module library names.
728 ```puppet 707 ```puppet
734 } 713 }
735 ``` 714 ```
736 715
737 Default value: `$apache::params::mod_libs` 716 Default value: `$apache::params::mod_libs`
738 717
739 ##### <a name="mod_packages"></a>`mod_packages` 718 ##### <a name="-apache--mod_packages"></a>`mod_packages`
740 719
741 Data type: `Hash` 720 Data type: `Hash`
742 721
743 Allows the user to override default module package names. 722 Allows the user to override default module package names.
744 ```puppet 723 ```puppet
750 } 729 }
751 ``` 730 ```
752 731
753 Default value: `$apache::params::mod_packages` 732 Default value: `$apache::params::mod_packages`
754 733
755 ##### <a name="mpm_module"></a>`mpm_module` 734 ##### <a name="-apache--mpm_module"></a>`mpm_module`
756 735
757 Data type: `Variant[Boolean, String]` 736 Data type: `Variant[Boolean, Enum['event', 'itk', 'peruser', 'prefork', 'worker']]`
758 737
759 Determines which [multi-processing module](https://httpd.apache.org/docs/current/mpm.html) (MPM) is loaded and configured for the 738 Determines which [multi-processing module](https://httpd.apache.org/docs/current/mpm.html) (MPM) is loaded and configured for the
760 HTTPD process. Valid values are: `event`, `itk`, `peruser`, `prefork`, `worker` or `false`.<br /> 739 HTTPD process. Valid values are: `event`, `itk`, `peruser`, `prefork`, `worker` or `false`.<br />
761 You must set this to `false` to explicitly declare the following classes with custom parameters: 740 You must set this to `false` to explicitly declare the following classes with custom parameters:
762 - `apache::mod::event` 741 - `apache::mod::event`
765 - `apache::mod::prefork` 744 - `apache::mod::prefork`
766 - `apache::mod::worker` 745 - `apache::mod::worker`
767 746
768 Default value: `$apache::params::mpm_module` 747 Default value: `$apache::params::mpm_module`
769 748
770 ##### <a name="package_ensure"></a>`package_ensure` 749 ##### <a name="-apache--package_ensure"></a>`package_ensure`
771 750
772 Data type: `String` 751 Data type: `String`
773 752
774 Controls the `package` resource's `ensure` attribute. Valid values are: `absent`, `installed` 753 Controls the `package` resource's `ensure` attribute. Valid values are: `absent`, `installed`
775 (or equivalent `present`), or a version string. 754 (or equivalent `present`), or a version string.
776 755
777 Default value: `'installed'` 756 Default value: `'installed'`
778 757
779 ##### <a name="pidfile"></a>`pidfile` 758 ##### <a name="-apache--pidfile"></a>`pidfile`
780 759
781 Data type: `String` 760 Data type: `String`
782 761
783 Allows settting a custom location for the pid file. Useful if using a custom-built Apache rpm. 762 Allows settting a custom location for the pid file. Useful if using a custom-built Apache rpm.
784 763
785 Default value: `$apache::params::pidfile` 764 Default value: `$apache::params::pidfile`
786 765
787 ##### <a name="ports_file"></a>`ports_file` 766 ##### <a name="-apache--ports_file"></a>`ports_file`
788 767
789 Data type: `Stdlib::Absolutepath` 768 Data type: `Stdlib::Absolutepath`
790 769
791 Sets the path to the file containing Apache ports configuration. 770 Sets the path to the file containing Apache ports configuration.
792 771
793 Default value: `$apache::params::ports_file` 772 Default value: `$apache::params::ports_file`
794 773
795 ##### <a name="protocols"></a>`protocols` 774 ##### <a name="-apache--protocols"></a>`protocols`
796 775
797 Data type: `Array[Enum['h2', 'h2c', 'http/1.1']]` 776 Data type: `Array[Enum['h2', 'h2c', 'http/1.1']]`
798 777
799 Sets the [Protocols](https://httpd.apache.org/docs/current/en/mod/core.html#protocols) 778 Sets the [Protocols](https://httpd.apache.org/docs/current/en/mod/core.html#protocols)
800 directive, which lists available protocols for the server. 779 directive, which lists available protocols for the server.
801 780
802 Default value: `[]` 781 Default value: `[]`
803 782
804 ##### <a name="protocols_honor_order"></a>`protocols_honor_order` 783 ##### <a name="-apache--protocols_honor_order"></a>`protocols_honor_order`
805 784
806 Data type: `Optional[Boolean]` 785 Data type: `Optional[Boolean]`
807 786
808 Sets the [ProtocolsHonorOrder](https://httpd.apache.org/docs/current/en/mod/core.html#protocolshonororder) 787 Sets the [ProtocolsHonorOrder](https://httpd.apache.org/docs/current/en/mod/core.html#protocolshonororder)
809 directive which determines whether the order of Protocols sets precedence during negotiation. 788 directive which determines whether the order of Protocols sets precedence during negotiation.
810 789
811 Default value: ``undef`` 790 Default value: `undef`
812 791
813 ##### <a name="purge_configs"></a>`purge_configs` 792 ##### <a name="-apache--purge_configs"></a>`purge_configs`
814 793
815 Data type: `Boolean` 794 Data type: `Boolean`
816 795
817 Removes all other Apache configs and virtual hosts.<br /> 796 Removes all other Apache configs and virtual hosts.<br />
818 Setting this to `false` is a stopgap measure to allow the apache module to coexist with 797 Setting this to `false` is a stopgap measure to allow the apache module to coexist with
819 existing or unmanaged configurations. We recommend moving your configuration to resources 798 existing or unmanaged configurations. We recommend moving your configuration to resources
820 within this module. For virtual host configurations, see `purge_vhost_dir`. 799 within this module. For virtual host configurations, see `purge_vhost_dir`.
821 800
822 Default value: ``true`` 801 Default value: `true`
823 802
824 ##### <a name="purge_vhost_dir"></a>`purge_vhost_dir` 803 ##### <a name="-apache--purge_vhost_dir"></a>`purge_vhost_dir`
825 804
826 Data type: `Optional[Boolean]` 805 Data type: `Optional[Boolean]`
827 806
828 If the `vhost_dir` parameter's value differs from the `confd_dir` parameter's, this parameter 807 If the `vhost_dir` parameter's value differs from the `confd_dir` parameter's, this parameter
829 determines whether Puppet removes any configurations inside `vhost_dir` that are _not_ managed 808 determines whether Puppet removes any configurations inside `vhost_dir` that are _not_ managed
830 by Puppet.<br /> 809 by Puppet.<br />
831 Setting `purge_vhost_dir` to `false` is a stopgap measure to allow the apache module to 810 Setting `purge_vhost_dir` to `false` is a stopgap measure to allow the apache module to
832 coexist with existing or otherwise unmanaged configurations within `vhost_dir`. 811 coexist with existing or otherwise unmanaged configurations within `vhost_dir`.
833 812
834 Default value: ``undef`` 813 Default value: `undef`
835 814
836 ##### <a name="rewrite_lock"></a>`rewrite_lock` 815 ##### <a name="-apache--sendfile"></a>`sendfile`
837 816
838 Data type: `Optional[Stdlib::Absolutepath]` 817 Data type: `Apache::OnOff`
839
840 Allows setting a custom location for a rewrite lock - considered best practice if using
841 a RewriteMap of type prg in the `rewrites` parameter of your virtual host. This parameter
842 only applies to Apache version 2.2 or lower and is ignored on newer versions.
843
844 Default value: ``undef``
845
846 ##### <a name="sendfile"></a>`sendfile`
847
848 Data type: `Enum['On', 'Off', 'on', 'off']`
849 818
850 Forces Apache to use the Linux kernel's `sendfile` support to serve static files, via the 819 Forces Apache to use the Linux kernel's `sendfile` support to serve static files, via the
851 `EnableSendfile` directive. 820 `EnableSendfile` directive.
852 821
853 Default value: `'On'` 822 Default value: `'On'`
854 823
855 ##### <a name="serveradmin"></a>`serveradmin` 824 ##### <a name="-apache--serveradmin"></a>`serveradmin`
856 825
857 Data type: `String` 826 Data type: `Optional[String[1]]`
858 827
859 Sets the Apache server administrator's contact information via Apache's `ServerAdmin` directive. 828 Sets the Apache server administrator's contact information via Apache's `ServerAdmin` directive.
860 829
861 Default value: `'root@localhost'` 830 Default value: `undef`
862 831
863 ##### <a name="servername"></a>`servername` 832 ##### <a name="-apache--servername"></a>`servername`
864 833
865 Data type: `Optional[String]` 834 Data type: `Optional[String]`
866 835
867 Sets the Apache server name via Apache's `ServerName` directive. 836 Sets the Apache server name via Apache's `ServerName` directive.
868 Setting to `false` will not set ServerName at all. 837 Setting to `false` will not set ServerName at all.
869 838
870 Default value: `$apache::params::servername` 839 Default value: `$apache::params::servername`
871 840
872 ##### <a name="server_root"></a>`server_root` 841 ##### <a name="-apache--server_root"></a>`server_root`
873 842
874 Data type: `Stdlib::Absolutepath` 843 Data type: `Stdlib::Absolutepath`
875 844
876 Sets the Apache server's root directory via Apache's `ServerRoot` directive. 845 Sets the Apache server's root directory via Apache's `ServerRoot` directive.
877 846
878 Default value: `$apache::params::server_root` 847 Default value: `$apache::params::server_root`
879 848
880 ##### <a name="server_signature"></a>`server_signature` 849 ##### <a name="-apache--server_signature"></a>`server_signature`
881 850
882 Data type: `Variant[Enum['On', 'Off'], String]` 851 Data type: `Variant[Apache::OnOff, String]`
883 852
884 Configures a trailing footer line to display at the bottom of server-generated documents, 853 Configures a trailing footer line to display at the bottom of server-generated documents,
885 such as error documents and output of certain Apache modules, via Apache's `ServerSignature` 854 such as error documents and output of certain Apache modules, via Apache's `ServerSignature`
886 directive. Valid values are: `On` or `Off`. 855 directive. Valid values are: `On` or `Off`.
887 856
888 Default value: `'On'` 857 Default value: `'On'`
889 858
890 ##### <a name="server_tokens"></a>`server_tokens` 859 ##### <a name="-apache--server_tokens"></a>`server_tokens`
891 860
892 Data type: `Apache::ServerTokens` 861 Data type: `Apache::ServerTokens`
893 862
894 Controls how much information Apache sends to the browser about itself and the operating 863 Controls how much information Apache sends to the browser about itself and the operating
895 system, via Apache's `ServerTokens` directive. 864 system, via Apache's `ServerTokens` directive.
896 865
897 Default value: `'Prod'` 866 Default value: `'Prod'`
898 867
899 ##### <a name="service_enable"></a>`service_enable` 868 ##### <a name="-apache--service_enable"></a>`service_enable`
900 869
901 Data type: `Boolean` 870 Data type: `Boolean`
902 871
903 Determines whether Puppet enables the Apache HTTPD service when the system is booted. 872 Determines whether Puppet enables the Apache HTTPD service when the system is booted.
904 873
905 Default value: ``true`` 874 Default value: `true`
906 875
907 ##### <a name="service_ensure"></a>`service_ensure` 876 ##### <a name="-apache--service_ensure"></a>`service_ensure`
908 877
909 Data type: `Variant[Stdlib::Ensure::Service, Boolean]` 878 Data type: `Variant[Stdlib::Ensure::Service, Boolean]`
910 879
911 Determines whether Puppet should make sure the service is running. 880 Determines whether Puppet should make sure the service is running.
912 Valid values are: `true` (or `running`) or `false` (or `stopped`).<br /> 881 Valid values are: `true` (or `running`) or `false` (or `stopped`).<br />
914 to `false`, which is useful when you want to let the service be managed by another 883 to `false`, which is useful when you want to let the service be managed by another
915 application, such as Pacemaker.<br /> 884 application, such as Pacemaker.<br />
916 885
917 Default value: `'running'` 886 Default value: `'running'`
918 887
919 ##### <a name="service_name"></a>`service_name` 888 ##### <a name="-apache--service_name"></a>`service_name`
920 889
921 Data type: `String` 890 Data type: `String`
922 891
923 Sets the name of the Apache service. 892 Sets the name of the Apache service.
924 893
925 Default value: `$apache::params::service_name` 894 Default value: `$apache::params::service_name`
926 895
927 ##### <a name="service_manage"></a>`service_manage` 896 ##### <a name="-apache--service_manage"></a>`service_manage`
928 897
929 Data type: `Boolean` 898 Data type: `Boolean`
930 899
931 Determines whether Puppet manages the HTTPD service's state. 900 Determines whether Puppet manages the HTTPD service's state.
932 901
933 Default value: ``true`` 902 Default value: `true`
934 903
935 ##### <a name="service_restart"></a>`service_restart` 904 ##### <a name="-apache--service_restart"></a>`service_restart`
936 905
937 Data type: `Optional[String]` 906 Data type: `Optional[String]`
938 907
939 Determines whether Puppet should use a specific command to restart the HTTPD service. 908 Determines whether Puppet should use a specific command to restart the HTTPD service.
940 Values: a command to restart the Apache service. 909 Values: a command to restart the Apache service.
941 910
942 Default value: ``undef`` 911 Default value: `undef`
943 912
944 ##### <a name="timeout"></a>`timeout` 913 ##### <a name="-apache--timeout"></a>`timeout`
945 914
946 Data type: `Integer[0]` 915 Data type: `Integer[0]`
947 916
948 Sets Apache's `TimeOut` directive, which defines the number of seconds Apache waits for 917 Sets Apache's `TimeOut` directive, which defines the number of seconds Apache waits for
949 certain events before failing a request. 918 certain events before failing a request.
950 919
951 Default value: `60` 920 Default value: `60`
952 921
953 ##### <a name="trace_enable"></a>`trace_enable` 922 ##### <a name="-apache--trace_enable"></a>`trace_enable`
954 923
955 Data type: `Enum['On', 'Off', 'extended']` 924 Data type: `Variant[Apache::OnOff, Enum['extended']]`
956 925
957 Controls how Apache handles `TRACE` requests (per RFC 2616) via the `TraceEnable` directive. 926 Controls how Apache handles `TRACE` requests (per RFC 2616) via the `TraceEnable` directive.
958 927
959 Default value: `'On'` 928 Default value: `'On'`
960 929
961 ##### <a name="use_canonical_name"></a>`use_canonical_name` 930 ##### <a name="-apache--use_canonical_name"></a>`use_canonical_name`
962 931
963 Data type: `Optional[Enum['On', 'on', 'Off', 'off', 'DNS', 'dns']]` 932 Data type: `Optional[Variant[Apache::OnOff, Enum['DNS', 'dns']]]`
964 933
965 Controls Apache's `UseCanonicalName` directive which controls how Apache handles 934 Controls Apache's `UseCanonicalName` directive which controls how Apache handles
966 self-referential URLs. If not specified, this parameter omits the declaration from the 935 self-referential URLs. If not specified, this parameter omits the declaration from the
967 server's configuration and uses Apache's default setting of 'off'. 936 server's configuration and uses Apache's default setting of 'off'.
968 937
969 Default value: ``undef`` 938 Default value: `undef`
970 939
971 ##### <a name="use_systemd"></a>`use_systemd` 940 ##### <a name="-apache--use_systemd"></a>`use_systemd`
972 941
973 Data type: `Boolean` 942 Data type: `Boolean`
974 943
975 Controls whether the systemd module should be installed on Centos 7 servers, this is 944 Controls whether the systemd module should be installed on Centos 7 servers, this is
976 especially useful if using custom-built RPMs. 945 especially useful if using custom-built RPMs.
977 946
978 Default value: `$apache::params::use_systemd` 947 Default value: `$apache::params::use_systemd`
979 948
980 ##### <a name="file_mode"></a>`file_mode` 949 ##### <a name="-apache--file_mode"></a>`file_mode`
981 950
982 Data type: `Stdlib::Filemode` 951 Data type: `Stdlib::Filemode`
983 952
984 Sets the desired permissions mode for config files. 953 Sets the desired permissions mode for config files.
985 Valid values are: a string, with permissions mode in symbolic or numeric notation. 954 Valid values are: a string, with permissions mode in symbolic or numeric notation.
986 955
987 Default value: `$apache::params::file_mode` 956 Default value: `$apache::params::file_mode`
988 957
989 ##### <a name="root_directory_options"></a>`root_directory_options` 958 ##### <a name="-apache--root_directory_options"></a>`root_directory_options`
990 959
991 Data type: `Array` 960 Data type: `Array`
992 961
993 Array of the desired options for the `/` directory in httpd.conf. 962 Array of the desired options for the `/` directory in httpd.conf.
994 963
995 Default value: `$apache::params::root_directory_options` 964 Default value: `$apache::params::root_directory_options`
996 965
997 ##### <a name="root_directory_secured"></a>`root_directory_secured` 966 ##### <a name="-apache--root_directory_secured"></a>`root_directory_secured`
998 967
999 Data type: `Boolean` 968 Data type: `Boolean`
1000 969
1001 Sets the default access policy for the `/` directory in httpd.conf. A value of `false` 970 Sets the default access policy for the `/` directory in httpd.conf. A value of `false`
1002 allows access to all resources that are missing a more specific access policy. A value of 971 allows access to all resources that are missing a more specific access policy. A value of
1003 `true` denies access to all resources by default. If `true`, more specific rules must be 972 `true` denies access to all resources by default. If `true`, more specific rules must be
1004 used to allow access to these resources (for example, in a directory block using the 973 used to allow access to these resources (for example, in a directory block using the
1005 `directories` parameter). 974 `directories` parameter).
1006 975
1007 Default value: ``false`` 976 Default value: `false`
1008 977
1009 ##### <a name="vhost_dir"></a>`vhost_dir` 978 ##### <a name="-apache--vhost_dir"></a>`vhost_dir`
1010 979
1011 Data type: `Stdlib::Absolutepath` 980 Data type: `Stdlib::Absolutepath`
1012 981
1013 Changes your virtual host configuration files' location. 982 Changes your virtual host configuration files' location.
1014 983
1015 Default value: `$apache::params::vhost_dir` 984 Default value: `$apache::params::vhost_dir`
1016 985
1017 ##### <a name="vhost_include_pattern"></a>`vhost_include_pattern` 986 ##### <a name="-apache--vhost_include_pattern"></a>`vhost_include_pattern`
1018 987
1019 Data type: `String` 988 Data type: `String`
1020 989
1021 Defines the pattern for files included from the `vhost_dir`. 990 Defines the pattern for files included from the `vhost_dir`.
1022 If set to a value like `[^.#]\*.conf[^~]` to make sure that files accidentally created in 991 If set to a value like `[^.#]\*.conf[^~]` to make sure that files accidentally created in
1025 Some operating systems use a value of `*.conf`. By default, this module creates configuration 994 Some operating systems use a value of `*.conf`. By default, this module creates configuration
1026 files ending in `.conf`. 995 files ending in `.conf`.
1027 996
1028 Default value: `$apache::params::vhost_include_pattern` 997 Default value: `$apache::params::vhost_include_pattern`
1029 998
1030 ##### <a name="user"></a>`user` 999 ##### <a name="-apache--user"></a>`user`
1031 1000
1032 Data type: `String` 1001 Data type: `String`
1033 1002
1034 Changes the user that Apache uses to answer requests. Apache's parent process continues 1003 Changes the user that Apache uses to answer requests. Apache's parent process continues
1035 to run as root, but child processes access resources as the user defined by this parameter. 1004 to run as root, but child processes access resources as the user defined by this parameter.
1036 To prevent Puppet from managing the user, set the `manage_user` parameter to `false`. 1005 To prevent Puppet from managing the user, set the `manage_user` parameter to `false`.
1037 1006
1038 Default value: `$apache::params::user` 1007 Default value: `$apache::params::user`
1039 1008
1040 ##### <a name="apache_name"></a>`apache_name` 1009 ##### <a name="-apache--apache_name"></a>`apache_name`
1041 1010
1042 Data type: `String` 1011 Data type: `String`
1043 1012
1044 The name of the Apache package to install. If you are using a non-standard Apache package 1013 The name of the Apache package to install. If you are using a non-standard Apache package
1045 you might need to override the default setting.<br /> 1014 you might need to override the default setting.<br />
1046 For CentOS/RHEL Software Collections (SCL), you can also use `apache::version::scl_httpd_version`. 1015 For CentOS/RHEL Software Collections (SCL), you can also use `apache::version::scl_httpd_version`.
1047 1016
1048 Default value: `$apache::params::apache_name` 1017 Default value: `$apache::params::apache_name`
1049 1018
1050 ##### <a name="error_log"></a>`error_log` 1019 ##### <a name="-apache--error_log"></a>`error_log`
1051 1020
1052 Data type: `String` 1021 Data type: `String`
1053 1022
1054 The name of the error log file for the main server instance. If the string starts with 1023 The name of the error log file for the main server instance. If the string starts with
1055 `/`, `|`, or `syslog`: the full path is set. Otherwise, the filename is prefixed with 1024 `/`, `|`, or `syslog`: the full path is set. Otherwise, the filename is prefixed with
1056 `$logroot`. 1025 `$logroot`.
1057 1026
1058 Default value: `$apache::params::error_log` 1027 Default value: `$apache::params::error_log`
1059 1028
1060 ##### <a name="scriptalias"></a>`scriptalias` 1029 ##### <a name="-apache--scriptalias"></a>`scriptalias`
1061 1030
1062 Data type: `String` 1031 Data type: `String`
1063 1032
1064 Directory to use for global script alias 1033 Directory to use for global script alias
1065 1034
1066 Default value: `$apache::params::scriptalias` 1035 Default value: `$apache::params::scriptalias`
1067 1036
1068 ##### <a name="access_log_file"></a>`access_log_file` 1037 ##### <a name="-apache--access_log_file"></a>`access_log_file`
1069 1038
1070 Data type: `String` 1039 Data type: `String`
1071 1040
1072 The name of the access log file for the main server instance. 1041 The name of the access log file for the main server instance.
1073 1042
1074 Default value: `$apache::params::access_log_file` 1043 Default value: `$apache::params::access_log_file`
1075 1044
1076 ##### <a name="limitreqfields"></a>`limitreqfields` 1045 ##### <a name="-apache--limitreqfields"></a>`limitreqfields`
1077 1046
1078 Data type: `Integer` 1047 Data type: `Integer`
1079 1048
1080 The `limitreqfields` parameter sets the maximum number of request header fields in 1049 The `limitreqfields` parameter sets the maximum number of request header fields in
1081 an HTTP request. This directive gives the server administrator greater control over 1050 an HTTP request. This directive gives the server administrator greater control over
1083 denial-of-service attacks. The value should be increased if normal clients see an error 1052 denial-of-service attacks. The value should be increased if normal clients see an error
1084 response from the server that indicates too many fields were sent in the request. 1053 response from the server that indicates too many fields were sent in the request.
1085 1054
1086 Default value: `100` 1055 Default value: `100`
1087 1056
1088 ##### <a name="limitreqfieldsize"></a>`limitreqfieldsize` 1057 ##### <a name="-apache--limitreqfieldsize"></a>`limitreqfieldsize`
1089 1058
1090 Data type: `Integer` 1059 Data type: `Integer`
1091 1060
1092 The `limitreqfieldsize` parameter sets the maximum ammount of _bytes_ that will 1061 The `limitreqfieldsize` parameter sets the maximum ammount of _bytes_ that will
1093 be allowed within a request header. 1062 be allowed within a request header.
1094 1063
1095 Default value: `8190` 1064 Default value: `8190`
1096 1065
1097 ##### <a name="ip"></a>`ip` 1066 ##### <a name="-apache--limitreqline"></a>`limitreqline`
1067
1068 Data type: `Optional[Integer]`
1069
1070 The 'limitreqline' parameter sets the limit on the allowed size of a client's HTTP request-line
1071
1072 Default value: `undef`
1073
1074 ##### <a name="-apache--ip"></a>`ip`
1098 1075
1099 Data type: `Optional[String]` 1076 Data type: `Optional[String]`
1100 1077
1101 Specifies the ip address 1078 Specifies the ip address
1102 1079
1103 Default value: ``undef`` 1080 Default value: `undef`
1104 1081
1105 ##### <a name="purge_vdir"></a>`purge_vdir` 1082 ##### <a name="-apache--conf_enabled"></a>`conf_enabled`
1083
1084 Data type: `Optional[Stdlib::Absolutepath]`
1085
1086 Whether the additional config files in `/etc/apache2/conf-enabled` should be managed.
1087
1088 Default value: `$apache::params::conf_enabled`
1089
1090 ##### <a name="-apache--vhost_enable_dir"></a>`vhost_enable_dir`
1091
1092 Data type: `Optional[Stdlib::Absolutepath]`
1093
1094 Set's the vhost definitions which will be stored in sites-availible and if
1095 they will be symlinked to and from sites-enabled.
1096
1097 Default value: `$apache::params::vhost_enable_dir`
1098
1099 ##### <a name="-apache--manage_vhost_enable_dir"></a>`manage_vhost_enable_dir`
1106 1100
1107 Data type: `Boolean` 1101 Data type: `Boolean`
1108 1102
1109 Removes all other Apache configs and virtual hosts.<br /> 1103 Overides the vhost_enable_dir inherited parameters and allows it to be disabled
1110 > **Note**: This parameter is deprecated in favor of the `purge_configs` parameter.<br /> 1104
1111 1105 Default value: `true`
1112 Default value: ``false`` 1106
1113 1107 ##### <a name="-apache--mod_enable_dir"></a>`mod_enable_dir`
1114 ##### <a name="conf_enabled"></a>`conf_enabled`
1115 1108
1116 Data type: `Optional[Stdlib::Absolutepath]` 1109 Data type: `Optional[Stdlib::Absolutepath]`
1117 1110
1118 Whether the additional config files in `/etc/apache2/conf-enabled` should be managed.
1119
1120 Default value: `$apache::params::conf_enabled`
1121
1122 ##### <a name="vhost_enable_dir"></a>`vhost_enable_dir`
1123
1124 Data type: `Optional[Stdlib::Absolutepath]`
1125
1126 Set's whether the vhost definitions will be stored in sites-availible and if
1127 they will be symlinked to and from sites-enabled.
1128
1129 Default value: `$apache::params::vhost_enable_dir`
1130
1131 ##### <a name="mod_enable_dir"></a>`mod_enable_dir`
1132
1133 Data type: `Optional[Stdlib::Absolutepath]`
1134
1135 Set's whether the mods-enabled directory should be managed. 1111 Set's whether the mods-enabled directory should be managed.
1136 1112
1137 Default value: `$apache::params::mod_enable_dir` 1113 Default value: `$apache::params::mod_enable_dir`
1138 1114
1139 ##### <a name="ssl_file"></a>`ssl_file` 1115 ##### <a name="-apache--ssl_file"></a>`ssl_file`
1140 1116
1141 Data type: `Optional[String]` 1117 Data type: `Optional[String]`
1142 1118
1143 This parameter allows you to set an ssl.conf file to be managed in order to implement 1119 This parameter allows you to set an ssl.conf file to be managed in order to implement
1144 an SSL Certificate. 1120 an SSL Certificate.
1145 1121
1146 Default value: ``undef`` 1122 Default value: `undef`
1147 1123
1148 ##### <a name="file_e_tag"></a>`file_e_tag` 1124 ##### <a name="-apache--file_e_tag"></a>`file_e_tag`
1149 1125
1150 Data type: `Optional[String]` 1126 Data type: `Optional[String]`
1151 1127
1152 Sets the server default for the `FileETag` declaration, which modifies the response header 1128 Sets the server default for the `FileETag` declaration, which modifies the response header
1153 field for static files. 1129 field for static files.
1154 1130
1155 Default value: ``undef`` 1131 Default value: `undef`
1156 1132
1157 ##### <a name="use_optional_includes"></a>`use_optional_includes` 1133 ##### <a name="-apache--use_optional_includes"></a>`use_optional_includes`
1158 1134
1159 Data type: `Boolean` 1135 Data type: `Boolean`
1160 1136
1161 Specifies whether Apache uses the `IncludeOptional` directive instead of `Include` for 1137 Specifies whether Apache uses the `IncludeOptional` directive instead of `Include` for
1162 `additional_includes` in Apache 2.4 or newer. 1138 `additional_includes` in Apache 2.4 or newer.
1163 1139
1164 Default value: `$apache::params::use_optional_includes` 1140 Default value: `$apache::params::use_optional_includes`
1165 1141
1166 ##### <a name="mime_types_additional"></a>`mime_types_additional` 1142 ##### <a name="-apache--mime_types_additional"></a>`mime_types_additional`
1167 1143
1168 Data type: `Hash` 1144 Data type: `Hash`
1169 1145
1170 Specifies any idditional Internet media (mime) types that you wish to be configured. 1146 Specifies any idditional Internet media (mime) types that you wish to be configured.
1171 1147
1172 Default value: `$apache::params::mime_types_additional` 1148 Default value: `$apache::params::mime_types_additional`
1173 1149
1174 ### <a name="apachedev"></a>`apache::dev` 1150 ### <a name="apache--dev"></a>`apache::dev`
1175 1151
1176 The libraries installed depends on the `dev_packages` parameter of the `apache::params` 1152 The libraries installed depends on the `dev_packages` parameter of the `apache::params`
1177 class, based on your operating system: 1153 class, based on your operating system:
1178 - **Debian** : `libaprutil1-dev`, `libapr1-dev`; `apache2-dev` 1154 - **Debian** : `libaprutil1-dev`, `libapr1-dev`; `apache2-dev`
1179 - **FreeBSD**: `undef`; on FreeBSD, you must declare the `apache::package` or `apache` classes before declaring `apache::dev`. 1155 - **FreeBSD**: `undef`; on FreeBSD, you must declare the `apache::package` or `apache` classes before declaring `apache::dev`.
1180 - **Gentoo**: `undef`. 1156 - **Gentoo**: `undef`.
1181 - **Red Hat**: `httpd-devel`. 1157 - **Red Hat**: `httpd-devel`.
1182 1158
1183 ### <a name="apachemodactions"></a>`apache::mod::actions` 1159 ### <a name="apache--mod--actions"></a>`apache::mod::actions`
1184 1160
1185 Installs Apache mod_actions 1161 Installs Apache mod_actions
1186 1162
1187 * **See also** 1163 * **See also**
1188 * https://httpd.apache.org/docs/current/mod/mod_actions.html 1164 * https://httpd.apache.org/docs/current/mod/mod_actions.html
1189 * for additional documentation. 1165 * for additional documentation.
1190 1166
1191 ### <a name="apachemodalias"></a>`apache::mod::alias` 1167 ### <a name="apache--mod--alias"></a>`apache::mod::alias`
1192 1168
1193 Installs and configures `mod_alias`. 1169 Installs and configures `mod_alias`.
1194 1170
1195 * **See also** 1171 * **See also**
1196 * https://httpd.apache.org/docs/current/mod/mod_alias.html 1172 * https://httpd.apache.org/docs/current/mod/mod_alias.html
1198 1174
1199 #### Parameters 1175 #### Parameters
1200 1176
1201 The following parameters are available in the `apache::mod::alias` class: 1177 The following parameters are available in the `apache::mod::alias` class:
1202 1178
1203 * [`apache_version`](#apache_version) 1179 * [`icons_options`](#-apache--mod--alias--icons_options)
1204 * [`icons_options`](#icons_options) 1180 * [`icons_path`](#-apache--mod--alias--icons_path)
1205 * [`icons_path`](#icons_path) 1181 * [`icons_prefix`](#-apache--mod--alias--icons_prefix)
1206 * [`icons_prefix`](#icons_prefix) 1182
1207 1183 ##### <a name="-apache--mod--alias--icons_options"></a>`icons_options`
1208 ##### <a name="apache_version"></a>`apache_version`
1209
1210 Data type: `Optional[String]`
1211
1212 The version of Apache, if not set will be retrieved from the init class.
1213
1214 Default value: ``undef``
1215
1216 ##### <a name="icons_options"></a>`icons_options`
1217 1184
1218 Data type: `String` 1185 Data type: `String`
1219 1186
1220 Disables directory listings for the icons directory, via Apache [Options](https://httpd.apache.org/docs/current/mod/core.html#options) 1187 Disables directory listings for the icons directory, via Apache [Options](https://httpd.apache.org/docs/current/mod/core.html#options)
1221 directive. 1188 directive.
1222 1189
1223 Default value: `'Indexes MultiViews'` 1190 Default value: `'Indexes MultiViews'`
1224 1191
1225 ##### <a name="icons_path"></a>`icons_path` 1192 ##### <a name="-apache--mod--alias--icons_path"></a>`icons_path`
1226 1193
1227 Data type: `Stdlib::Absolutepath` 1194 Data type: `Variant[Boolean, Stdlib::Absolutepath]`
1228 1195
1229 Sets the local path for an /icons/ Alias. Default depends on operating system: 1196 Sets the local path for an /icons/ Alias. Default depends on operating system:
1230 - Debian: /usr/share/apache2/icons 1197 - Debian: /usr/share/apache2/icons
1231 - FreeBSD: /usr/local/www/apache24/icons 1198 - FreeBSD: /usr/local/www/apache24/icons
1232 - Gentoo: /var/www/icons 1199 - Gentoo: /var/www/icons
1233 - Red Hat: /var/www/icons, except on Apache 2.4, where it's /usr/share/httpd/icons 1200 - Red Hat: /var/www/icons, except on Apache 2.4, where it's /usr/share/httpd/icons
1234 Set to 'false' to disable the alias 1201 Set to 'false' to disable the alias
1235 1202
1236 Default value: `$apache::params::alias_icons_path` 1203 Default value: `$apache::params::alias_icons_path`
1237 1204
1238 ##### <a name="icons_prefix"></a>`icons_prefix` 1205 ##### <a name="-apache--mod--alias--icons_prefix"></a>`icons_prefix`
1239 1206
1240 Data type: `String` 1207 Data type: `String`
1241 1208
1242 Change the alias for /icons/. 1209 Change the alias for /icons/.
1243 1210
1244 Default value: `$apache::params::icons_prefix` 1211 Default value: `$apache::params::icons_prefix`
1245 1212
1246 ### <a name="apachemodapreq2"></a>`apache::mod::apreq2` 1213 ### <a name="apache--mod--apreq2"></a>`apache::mod::apreq2`
1247 1214
1248 Installs `mod_apreq2`. 1215 Installs `mod_apreq2`.
1249 1216
1250 * **Note** Unsupported platforms: CentOS: all; Debian: 8; OracleLinux: all; RedHat: all; Scientific: all; SLES: all; Ubuntu: all 1217 * **Note** Unsupported platforms: CentOS: all; OracleLinux: all; RedHat: all; Scientific: all; SLES: all; Ubuntu: all
1251 1218
1252 * **See also** 1219 * **See also**
1253 * http://httpd.apache.org/apreq/docs/libapreq2/group__mod__apreq2.html 1220 * http://httpd.apache.org/apreq/docs/libapreq2/group__mod__apreq2.html
1254 * for additional documentation. 1221 * for additional documentation.
1255 1222
1256 ### <a name="apachemodauth_basic"></a>`apache::mod::auth_basic` 1223 ### <a name="apache--mod--auth_basic"></a>`apache::mod::auth_basic`
1257 1224
1258 Installs `mod_auth_basic` 1225 Installs `mod_auth_basic`
1259 1226
1260 * **See also** 1227 * **See also**
1261 * https://httpd.apache.org/docs/current/mod/mod_auth_basic.html 1228 * https://httpd.apache.org/docs/current/mod/mod_auth_basic.html
1262 * for additional documentation. 1229 * for additional documentation.
1263 1230
1264 ### <a name="apachemodauth_cas"></a>`apache::mod::auth_cas` 1231 ### <a name="apache--mod--auth_cas"></a>`apache::mod::auth_cas`
1265 1232
1266 Installs and configures `mod_auth_cas`. 1233 Installs and configures `mod_auth_cas`.
1267 1234
1268 * **Note** The auth_cas module isn't available on RH/CentOS without providing dependency packages provided by EPEL. 1235 * **Note** The auth_cas module isn't available on RH/CentOS without providing dependency packages provided by EPEL.
1269 1236
1273 1240
1274 #### Parameters 1241 #### Parameters
1275 1242
1276 The following parameters are available in the `apache::mod::auth_cas` class: 1243 The following parameters are available in the `apache::mod::auth_cas` class:
1277 1244
1278 * [`cas_login_url`](#cas_login_url) 1245 * [`cas_login_url`](#-apache--mod--auth_cas--cas_login_url)
1279 * [`cas_validate_url`](#cas_validate_url) 1246 * [`cas_validate_url`](#-apache--mod--auth_cas--cas_validate_url)
1280 * [`cas_cookie_path`](#cas_cookie_path) 1247 * [`cas_cookie_path`](#-apache--mod--auth_cas--cas_cookie_path)
1281 * [`cas_cookie_path_mode`](#cas_cookie_path_mode) 1248 * [`cas_cookie_path_mode`](#-apache--mod--auth_cas--cas_cookie_path_mode)
1282 * [`cas_version`](#cas_version) 1249 * [`cas_version`](#-apache--mod--auth_cas--cas_version)
1283 * [`cas_debug`](#cas_debug) 1250 * [`cas_debug`](#-apache--mod--auth_cas--cas_debug)
1284 * [`cas_validate_server`](#cas_validate_server) 1251 * [`cas_validate_server`](#-apache--mod--auth_cas--cas_validate_server)
1285 * [`cas_validate_depth`](#cas_validate_depth) 1252 * [`cas_validate_depth`](#-apache--mod--auth_cas--cas_validate_depth)
1286 * [`cas_certificate_path`](#cas_certificate_path) 1253 * [`cas_certificate_path`](#-apache--mod--auth_cas--cas_certificate_path)
1287 * [`cas_proxy_validate_url`](#cas_proxy_validate_url) 1254 * [`cas_proxy_validate_url`](#-apache--mod--auth_cas--cas_proxy_validate_url)
1288 * [`cas_root_proxied_as`](#cas_root_proxied_as) 1255 * [`cas_root_proxied_as`](#-apache--mod--auth_cas--cas_root_proxied_as)
1289 * [`cas_cookie_entropy`](#cas_cookie_entropy) 1256 * [`cas_cookie_entropy`](#-apache--mod--auth_cas--cas_cookie_entropy)
1290 * [`cas_timeout`](#cas_timeout) 1257 * [`cas_timeout`](#-apache--mod--auth_cas--cas_timeout)
1291 * [`cas_idle_timeout`](#cas_idle_timeout) 1258 * [`cas_idle_timeout`](#-apache--mod--auth_cas--cas_idle_timeout)
1292 * [`cas_cache_clean_interval`](#cas_cache_clean_interval) 1259 * [`cas_cache_clean_interval`](#-apache--mod--auth_cas--cas_cache_clean_interval)
1293 * [`cas_cookie_domain`](#cas_cookie_domain) 1260 * [`cas_cookie_domain`](#-apache--mod--auth_cas--cas_cookie_domain)
1294 * [`cas_cookie_http_only`](#cas_cookie_http_only) 1261 * [`cas_cookie_http_only`](#-apache--mod--auth_cas--cas_cookie_http_only)
1295 * [`cas_authoritative`](#cas_authoritative) 1262 * [`cas_authoritative`](#-apache--mod--auth_cas--cas_authoritative)
1296 * [`cas_validate_saml`](#cas_validate_saml) 1263 * [`cas_validate_saml`](#-apache--mod--auth_cas--cas_validate_saml)
1297 * [`cas_sso_enabled`](#cas_sso_enabled) 1264 * [`cas_sso_enabled`](#-apache--mod--auth_cas--cas_sso_enabled)
1298 * [`cas_attribute_prefix`](#cas_attribute_prefix) 1265 * [`cas_attribute_prefix`](#-apache--mod--auth_cas--cas_attribute_prefix)
1299 * [`cas_attribute_delimiter`](#cas_attribute_delimiter) 1266 * [`cas_attribute_delimiter`](#-apache--mod--auth_cas--cas_attribute_delimiter)
1300 * [`cas_scrub_request_headers`](#cas_scrub_request_headers) 1267 * [`cas_scrub_request_headers`](#-apache--mod--auth_cas--cas_scrub_request_headers)
1301 * [`suppress_warning`](#suppress_warning) 1268 * [`suppress_warning`](#-apache--mod--auth_cas--suppress_warning)
1302 1269
1303 ##### <a name="cas_login_url"></a>`cas_login_url` 1270 ##### <a name="-apache--mod--auth_cas--cas_login_url"></a>`cas_login_url`
1304 1271
1305 Data type: `String` 1272 Data type: `String`
1306 1273
1307 Sets the URL to which the module redirects users when they attempt to access a 1274 Sets the URL to which the module redirects users when they attempt to access a
1308 CAS-protected resource and don't have an active session. 1275 CAS-protected resource and don't have an active session.
1309 1276
1310 ##### <a name="cas_validate_url"></a>`cas_validate_url` 1277 ##### <a name="-apache--mod--auth_cas--cas_validate_url"></a>`cas_validate_url`
1311 1278
1312 Data type: `String` 1279 Data type: `String`
1313 1280
1314 Sets the URL to use when validating a client-presented ticket in an HTTP query string. 1281 Sets the URL to use when validating a client-presented ticket in an HTTP query string.
1315 1282
1316 ##### <a name="cas_cookie_path"></a>`cas_cookie_path` 1283 ##### <a name="-apache--mod--auth_cas--cas_cookie_path"></a>`cas_cookie_path`
1317 1284
1318 Data type: `String` 1285 Data type: `String`
1319 1286
1320 Sets the location where information on the current session should be stored. This should 1287 Sets the location where information on the current session should be stored. This should
1321 be writable by the web server only. 1288 be writable by the web server only.
1322 1289
1323 Default value: `$apache::params::cas_cookie_path` 1290 Default value: `$apache::params::cas_cookie_path`
1324 1291
1325 ##### <a name="cas_cookie_path_mode"></a>`cas_cookie_path_mode` 1292 ##### <a name="-apache--mod--auth_cas--cas_cookie_path_mode"></a>`cas_cookie_path_mode`
1326 1293
1327 Data type: `Stdlib::Filemode` 1294 Data type: `Stdlib::Filemode`
1328 1295
1329 The mode of cas_cookie_path. 1296 The mode of cas_cookie_path.
1330 1297
1331 Default value: `'0750'` 1298 Default value: `'0750'`
1332 1299
1333 ##### <a name="cas_version"></a>`cas_version` 1300 ##### <a name="-apache--mod--auth_cas--cas_version"></a>`cas_version`
1334 1301
1335 Data type: `Integer` 1302 Data type: `Integer`
1336 1303
1337 The version of the CAS protocol to adhere to. 1304 The version of the CAS protocol to adhere to.
1338 1305
1339 Default value: `2` 1306 Default value: `2`
1340 1307
1341 ##### <a name="cas_debug"></a>`cas_debug` 1308 ##### <a name="-apache--mod--auth_cas--cas_debug"></a>`cas_debug`
1342 1309
1343 Data type: `String` 1310 Data type: `String`
1344 1311
1345 Whether to enable or disable debug mode. 1312 Whether to enable or disable debug mode.
1346 1313
1347 Default value: `'Off'` 1314 Default value: `'Off'`
1348 1315
1349 ##### <a name="cas_validate_server"></a>`cas_validate_server` 1316 ##### <a name="-apache--mod--auth_cas--cas_validate_server"></a>`cas_validate_server`
1350 1317
1351 Data type: `Optional[String]` 1318 Data type: `Optional[String]`
1352 1319
1353 Whether to validate the presented certificate. This has been deprecated and 1320 Whether to validate the presented certificate. This has been deprecated and
1354 removed from Version 1.1-RC1 onward. 1321 removed from Version 1.1-RC1 onward.
1355 1322
1356 Default value: ``undef`` 1323 Default value: `undef`
1357 1324
1358 ##### <a name="cas_validate_depth"></a>`cas_validate_depth` 1325 ##### <a name="-apache--mod--auth_cas--cas_validate_depth"></a>`cas_validate_depth`
1359 1326
1360 Data type: `Optional[String]` 1327 Data type: `Optional[String]`
1361 1328
1362 The maximum depth for chained certificate validation. 1329 The maximum depth for chained certificate validation.
1363 1330
1364 Default value: ``undef`` 1331 Default value: `undef`
1365 1332
1366 ##### <a name="cas_certificate_path"></a>`cas_certificate_path` 1333 ##### <a name="-apache--mod--auth_cas--cas_certificate_path"></a>`cas_certificate_path`
1367 1334
1368 Data type: `Optional[String]` 1335 Data type: `Optional[String]`
1369 1336
1370 The path leading to the certificate 1337 The path leading to the certificate
1371 1338
1372 Default value: ``undef`` 1339 Default value: `undef`
1373 1340
1374 ##### <a name="cas_proxy_validate_url"></a>`cas_proxy_validate_url` 1341 ##### <a name="-apache--mod--auth_cas--cas_proxy_validate_url"></a>`cas_proxy_validate_url`
1375 1342
1376 Data type: `Optional[String]` 1343 Data type: `Optional[String]`
1377 1344
1378 The URL to use when performing a proxy validation. 1345 The URL to use when performing a proxy validation.
1379 1346
1380 Default value: ``undef`` 1347 Default value: `undef`
1381 1348
1382 ##### <a name="cas_root_proxied_as"></a>`cas_root_proxied_as` 1349 ##### <a name="-apache--mod--auth_cas--cas_root_proxied_as"></a>`cas_root_proxied_as`
1383 1350
1384 Data type: `Optional[String]` 1351 Data type: `Optional[String]`
1385 1352
1386 Sets the URL end users see when access to this Apache server is proxied per vhost. 1353 Sets the URL end users see when access to this Apache server is proxied per vhost.
1387 This URL should not include a trailing slash. 1354 This URL should not include a trailing slash.
1388 1355
1389 Default value: ``undef`` 1356 Default value: `undef`
1390 1357
1391 ##### <a name="cas_cookie_entropy"></a>`cas_cookie_entropy` 1358 ##### <a name="-apache--mod--auth_cas--cas_cookie_entropy"></a>`cas_cookie_entropy`
1392 1359
1393 Data type: `Optional[String]` 1360 Data type: `Optional[String]`
1394 1361
1395 When creating a local session, this many random bytes are used to create a unique 1362 When creating a local session, this many random bytes are used to create a unique
1396 session identifier. 1363 session identifier.
1397 1364
1398 Default value: ``undef`` 1365 Default value: `undef`
1399 1366
1400 ##### <a name="cas_timeout"></a>`cas_timeout` 1367 ##### <a name="-apache--mod--auth_cas--cas_timeout"></a>`cas_timeout`
1401 1368
1402 Data type: `Optional[String]` 1369 Data type: `Optional[Integer[0]]`
1403 1370
1404 The hard limit, in seconds, for a mod_auth_cas session. 1371 The hard limit, in seconds, for a mod_auth_cas session.
1405 1372
1406 Default value: ``undef`` 1373 Default value: `undef`
1407 1374
1408 ##### <a name="cas_idle_timeout"></a>`cas_idle_timeout` 1375 ##### <a name="-apache--mod--auth_cas--cas_idle_timeout"></a>`cas_idle_timeout`
1409 1376
1410 Data type: `Optional[String]` 1377 Data type: `Optional[Integer[0]]`
1411 1378
1412 The limit, in seconds, of how long a mod_auth_cas session can be idle. 1379 The limit, in seconds, of how long a mod_auth_cas session can be idle.
1413 1380
1414 Default value: ``undef`` 1381 Default value: `undef`
1415 1382
1416 ##### <a name="cas_cache_clean_interval"></a>`cas_cache_clean_interval` 1383 ##### <a name="-apache--mod--auth_cas--cas_cache_clean_interval"></a>`cas_cache_clean_interval`
1417 1384
1418 Data type: `Optional[String]` 1385 Data type: `Optional[String]`
1419 1386
1420 The minimum amount of time that must pass inbetween cache cleanings. 1387 The minimum amount of time that must pass inbetween cache cleanings.
1421 1388
1422 Default value: ``undef`` 1389 Default value: `undef`
1423 1390
1424 ##### <a name="cas_cookie_domain"></a>`cas_cookie_domain` 1391 ##### <a name="-apache--mod--auth_cas--cas_cookie_domain"></a>`cas_cookie_domain`
1425 1392
1426 Data type: `Optional[String]` 1393 Data type: `Optional[String]`
1427 1394
1428 The value for the 'Domain=' parameter in the Set-Cookie header. 1395 The value for the 'Domain=' parameter in the Set-Cookie header.
1429 1396
1430 Default value: ``undef`` 1397 Default value: `undef`
1431 1398
1432 ##### <a name="cas_cookie_http_only"></a>`cas_cookie_http_only` 1399 ##### <a name="-apache--mod--auth_cas--cas_cookie_http_only"></a>`cas_cookie_http_only`
1433 1400
1434 Data type: `Optional[String]` 1401 Data type: `Optional[String]`
1435 1402
1436 Setting this flag prevents the mod_auth_cas cookies from being accessed by 1403 Setting this flag prevents the mod_auth_cas cookies from being accessed by
1437 client side Javascript. 1404 client side Javascript.
1438 1405
1439 Default value: ``undef`` 1406 Default value: `undef`
1440 1407
1441 ##### <a name="cas_authoritative"></a>`cas_authoritative` 1408 ##### <a name="-apache--mod--auth_cas--cas_authoritative"></a>`cas_authoritative`
1442 1409
1443 Data type: `Optional[String]` 1410 Data type: `Optional[String]`
1444 1411
1445 Determines whether an optional authorization directive is authoritative and thus binding. 1412 Determines whether an optional authorization directive is authoritative and thus binding.
1446 1413
1447 Default value: ``undef`` 1414 Default value: `undef`
1448 1415
1449 ##### <a name="cas_validate_saml"></a>`cas_validate_saml` 1416 ##### <a name="-apache--mod--auth_cas--cas_validate_saml"></a>`cas_validate_saml`
1450 1417
1451 Data type: `Optional[String]` 1418 Data type: `Optional[String]`
1452 1419
1453 Parse response from CAS server for SAML. 1420 Parse response from CAS server for SAML.
1454 1421
1455 Default value: ``undef`` 1422 Default value: `undef`
1456 1423
1457 ##### <a name="cas_sso_enabled"></a>`cas_sso_enabled` 1424 ##### <a name="-apache--mod--auth_cas--cas_sso_enabled"></a>`cas_sso_enabled`
1458 1425
1459 Data type: `Optional[String]` 1426 Data type: `Optional[String]`
1460 1427
1461 Enables experimental support for single sign out (may mangle POST data). 1428 Enables experimental support for single sign out (may mangle POST data).
1462 1429
1463 Default value: ``undef`` 1430 Default value: `undef`
1464 1431
1465 ##### <a name="cas_attribute_prefix"></a>`cas_attribute_prefix` 1432 ##### <a name="-apache--mod--auth_cas--cas_attribute_prefix"></a>`cas_attribute_prefix`
1466 1433
1467 Data type: `Optional[String]` 1434 Data type: `Optional[String]`
1468 1435
1469 Adds a header with the value of this header being the attribute values when SAML 1436 Adds a header with the value of this header being the attribute values when SAML
1470 validation is enabled. 1437 validation is enabled.
1471 1438
1472 Default value: ``undef`` 1439 Default value: `undef`
1473 1440
1474 ##### <a name="cas_attribute_delimiter"></a>`cas_attribute_delimiter` 1441 ##### <a name="-apache--mod--auth_cas--cas_attribute_delimiter"></a>`cas_attribute_delimiter`
1475 1442
1476 Data type: `Optional[String]` 1443 Data type: `Optional[String]`
1477 1444
1478 Sets the delimiter between attribute values in the header created by `cas_attribute_prefix`. 1445 Sets the delimiter between attribute values in the header created by `cas_attribute_prefix`.
1479 1446
1480 Default value: ``undef`` 1447 Default value: `undef`
1481 1448
1482 ##### <a name="cas_scrub_request_headers"></a>`cas_scrub_request_headers` 1449 ##### <a name="-apache--mod--auth_cas--cas_scrub_request_headers"></a>`cas_scrub_request_headers`
1483 1450
1484 Data type: `Optional[String]` 1451 Data type: `Optional[String]`
1485 1452
1486 Remove inbound request headers that may have special meaning within mod_auth_cas. 1453 Remove inbound request headers that may have special meaning within mod_auth_cas.
1487 1454
1488 Default value: ``undef`` 1455 Default value: `undef`
1489 1456
1490 ##### <a name="suppress_warning"></a>`suppress_warning` 1457 ##### <a name="-apache--mod--auth_cas--suppress_warning"></a>`suppress_warning`
1491 1458
1492 Data type: `Boolean` 1459 Data type: `Boolean`
1493 1460
1494 Suppress warning about being on RedHat (mod_auth_cas package is now available in epel-testing repo). 1461 Suppress warning about being on RedHat (mod_auth_cas package is now available in epel-testing repo).
1495 1462
1496 Default value: ``false`` 1463 Default value: `false`
1497 1464
1498 ### <a name="apachemodauth_gssapi"></a>`apache::mod::auth_gssapi` 1465 ### <a name="apache--mod--auth_gssapi"></a>`apache::mod::auth_gssapi`
1499 1466
1500 Installs `mod_auth_gsappi`. 1467 Installs `mod_auth_gsappi`.
1501 1468
1502 * **See also** 1469 * **See also**
1503 * https://github.com/modauthgssapi/mod_auth_gssapi 1470 * https://github.com/modauthgssapi/mod_auth_gssapi
1504 * for additional documentation. 1471 * for additional documentation.
1505 1472
1506 ### <a name="apachemodauth_kerb"></a>`apache::mod::auth_kerb` 1473 ### <a name="apache--mod--auth_kerb"></a>`apache::mod::auth_kerb`
1507 1474
1508 Installs `mod_auth_kerb` 1475 Installs `mod_auth_kerb`
1509 1476
1510 * **See also** 1477 * **See also**
1511 * http://modauthkerb.sourceforge.net 1478 * http://modauthkerb.sourceforge.net
1512 * for additional documentation. 1479 * for additional documentation.
1513 1480
1514 ### <a name="apachemodauth_mellon"></a>`apache::mod::auth_mellon` 1481 ### <a name="apache--mod--auth_mellon"></a>`apache::mod::auth_mellon`
1515 1482
1516 Installs and configures `mod_auth_mellon`. 1483 Installs and configures `mod_auth_mellon`.
1517 1484
1518 * **See also** 1485 * **See also**
1519 * https://github.com/Uninett/mod_auth_mellon 1486 * https://github.com/Uninett/mod_auth_mellon
1521 1488
1522 #### Parameters 1489 #### Parameters
1523 1490
1524 The following parameters are available in the `apache::mod::auth_mellon` class: 1491 The following parameters are available in the `apache::mod::auth_mellon` class:
1525 1492
1526 * [`mellon_cache_size`](#mellon_cache_size) 1493 * [`mellon_cache_size`](#-apache--mod--auth_mellon--mellon_cache_size)
1527 * [`mellon_lock_file`](#mellon_lock_file) 1494 * [`mellon_lock_file`](#-apache--mod--auth_mellon--mellon_lock_file)
1528 * [`mellon_post_directory`](#mellon_post_directory) 1495 * [`mellon_post_directory`](#-apache--mod--auth_mellon--mellon_post_directory)
1529 * [`mellon_cache_entry_size`](#mellon_cache_entry_size) 1496 * [`mellon_cache_entry_size`](#-apache--mod--auth_mellon--mellon_cache_entry_size)
1530 * [`mellon_post_ttl`](#mellon_post_ttl) 1497 * [`mellon_post_ttl`](#-apache--mod--auth_mellon--mellon_post_ttl)
1531 * [`mellon_post_size`](#mellon_post_size) 1498 * [`mellon_post_size`](#-apache--mod--auth_mellon--mellon_post_size)
1532 * [`mellon_post_count`](#mellon_post_count) 1499 * [`mellon_post_count`](#-apache--mod--auth_mellon--mellon_post_count)
1533 1500
1534 ##### <a name="mellon_cache_size"></a>`mellon_cache_size` 1501 ##### <a name="-apache--mod--auth_mellon--mellon_cache_size"></a>`mellon_cache_size`
1535 1502
1536 Data type: `Optional[Integer]` 1503 Data type: `Optional[Integer]`
1537 1504
1538 Maximum number of sessions which can be active at once. 1505 Maximum number of sessions which can be active at once.
1539 1506
1540 Default value: `$apache::params::mellon_cache_size` 1507 Default value: `$apache::params::mellon_cache_size`
1541 1508
1542 ##### <a name="mellon_lock_file"></a>`mellon_lock_file` 1509 ##### <a name="-apache--mod--auth_mellon--mellon_lock_file"></a>`mellon_lock_file`
1543 1510
1544 Data type: `Optional[Stdlib::Absolutepath]` 1511 Data type: `Optional[Stdlib::Absolutepath]`
1545 1512
1546 Full path to a file used for synchronizing access to the session data. 1513 Full path to a file used for synchronizing access to the session data.
1547 1514
1548 Default value: `$apache::params::mellon_lock_file` 1515 Default value: `$apache::params::mellon_lock_file`
1549 1516
1550 ##### <a name="mellon_post_directory"></a>`mellon_post_directory` 1517 ##### <a name="-apache--mod--auth_mellon--mellon_post_directory"></a>`mellon_post_directory`
1551 1518
1552 Data type: `Optional[Stdlib::Absolutepath]` 1519 Data type: `Optional[Stdlib::Absolutepath]`
1553 1520
1554 Full path of a directory where POST requests are saved during authentication. 1521 Full path of a directory where POST requests are saved during authentication.
1555 1522
1556 Default value: `$apache::params::mellon_post_directory` 1523 Default value: `$apache::params::mellon_post_directory`
1557 1524
1558 ##### <a name="mellon_cache_entry_size"></a>`mellon_cache_entry_size` 1525 ##### <a name="-apache--mod--auth_mellon--mellon_cache_entry_size"></a>`mellon_cache_entry_size`
1559 1526
1560 Data type: `Optional[Integer]` 1527 Data type: `Optional[Integer]`
1561 1528
1562 Maximum size for a single session entry in bytes. 1529 Maximum size for a single session entry in bytes.
1563 1530
1564 Default value: ``undef`` 1531 Default value: `undef`
1565 1532
1566 ##### <a name="mellon_post_ttl"></a>`mellon_post_ttl` 1533 ##### <a name="-apache--mod--auth_mellon--mellon_post_ttl"></a>`mellon_post_ttl`
1567 1534
1568 Data type: `Optional[Integer]` 1535 Data type: `Optional[Integer]`
1569 1536
1570 Delay in seconds before a saved POST request can be flushed. 1537 Delay in seconds before a saved POST request can be flushed.
1571 1538
1572 Default value: ``undef`` 1539 Default value: `undef`
1573 1540
1574 ##### <a name="mellon_post_size"></a>`mellon_post_size` 1541 ##### <a name="-apache--mod--auth_mellon--mellon_post_size"></a>`mellon_post_size`
1575 1542
1576 Data type: `Optional[Integer]` 1543 Data type: `Optional[Integer]`
1577 1544
1578 Maximum size for saved POST requests. 1545 Maximum size for saved POST requests.
1579 1546
1580 Default value: ``undef`` 1547 Default value: `undef`
1581 1548
1582 ##### <a name="mellon_post_count"></a>`mellon_post_count` 1549 ##### <a name="-apache--mod--auth_mellon--mellon_post_count"></a>`mellon_post_count`
1583 1550
1584 Data type: `Optional[Integer]` 1551 Data type: `Optional[Integer]`
1585 1552
1586 Maximum amount of saved POST requests. 1553 Maximum amount of saved POST requests.
1587 1554
1588 Default value: ``undef`` 1555 Default value: `undef`
1589 1556
1590 ### <a name="apachemodauth_openidc"></a>`apache::mod::auth_openidc` 1557 ### <a name="apache--mod--auth_openidc"></a>`apache::mod::auth_openidc`
1591 1558
1592 Installs and configures `mod_auth_openidc`. 1559 Installs and configures `mod_auth_openidc`.
1560
1561 * **Note** Unsupported platforms: OracleLinux: 6; RedHat: 6; Scientific: 6; SLES: all
1593 1562
1594 * **See also** 1563 * **See also**
1595 * https://github.com/zmartzone/mod_auth_openidc 1564 * https://github.com/zmartzone/mod_auth_openidc
1596 * for additional documentation. 1565 * for additional documentation.
1597 1566
1598 ### <a name="apachemodauthn_core"></a>`apache::mod::authn_core` 1567 #### Parameters
1568
1569 The following parameters are available in the `apache::mod::auth_openidc` class:
1570
1571 * [`manage_dnf_module`](#-apache--mod--auth_openidc--manage_dnf_module)
1572 * [`dnf_module_ensure`](#-apache--mod--auth_openidc--dnf_module_ensure)
1573 * [`dnf_module_name`](#-apache--mod--auth_openidc--dnf_module_name)
1574
1575 ##### <a name="-apache--mod--auth_openidc--manage_dnf_module"></a>`manage_dnf_module`
1576
1577 Data type: `Boolean`
1578
1579 Whether to manage the DNF module
1580
1581 Default value: `$facts['os']['family'] == 'RedHat' and $facts['os']['release']['major'] == '8'`
1582
1583 ##### <a name="-apache--mod--auth_openidc--dnf_module_ensure"></a>`dnf_module_ensure`
1584
1585 Data type: `String[1]`
1586
1587 The DNF module name to ensure. Only relevant if manage_dnf_module is set to true.
1588
1589 Default value: `'present'`
1590
1591 ##### <a name="-apache--mod--auth_openidc--dnf_module_name"></a>`dnf_module_name`
1592
1593 Data type: `String[1]`
1594
1595 The DNF module name to manage. Only relevant if manage_dnf_module is set to true.
1596
1597 Default value: `'mod_auth_openidc'`
1598
1599 ### <a name="apache--mod--authn_core"></a>`apache::mod::authn_core`
1599 1600
1600 Installs `mod_authn_core`. 1601 Installs `mod_authn_core`.
1601 1602
1602 * **See also** 1603 * **See also**
1603 * https://httpd.apache.org/docs/current/mod/mod_authn_core.html 1604 * https://httpd.apache.org/docs/current/mod/mod_authn_core.html
1604 * for additional documentation. 1605 * for additional documentation.
1605 1606
1606 #### Parameters 1607 ### <a name="apache--mod--authn_dbd"></a>`apache::mod::authn_dbd`
1607
1608 The following parameters are available in the `apache::mod::authn_core` class:
1609
1610 * [`apache_version`](#apache_version)
1611
1612 ##### <a name="apache_version"></a>`apache_version`
1613
1614 Data type: `Optional[String]`
1615
1616 The version of apache being run.
1617
1618 Default value: `$apache::apache_version`
1619
1620 ### <a name="apachemodauthn_dbd"></a>`apache::mod::authn_dbd`
1621 1608
1622 Installs `mod_authn_dbd`. 1609 Installs `mod_authn_dbd`.
1623 1610
1624 * **See also** 1611 * **See also**
1625 * https://httpd.apache.org/docs/current/mod/mod_authn_dbd.html 1612 * https://httpd.apache.org/docs/current/mod/mod_authn_dbd.html
1627 1614
1628 #### Parameters 1615 #### Parameters
1629 1616
1630 The following parameters are available in the `apache::mod::authn_dbd` class: 1617 The following parameters are available in the `apache::mod::authn_dbd` class:
1631 1618
1632 * [`authn_dbd_params`](#authn_dbd_params) 1619 * [`authn_dbd_params`](#-apache--mod--authn_dbd--authn_dbd_params)
1633 * [`authn_dbd_dbdriver`](#authn_dbd_dbdriver) 1620 * [`authn_dbd_dbdriver`](#-apache--mod--authn_dbd--authn_dbd_dbdriver)
1634 * [`authn_dbd_query`](#authn_dbd_query) 1621 * [`authn_dbd_query`](#-apache--mod--authn_dbd--authn_dbd_query)
1635 * [`authn_dbd_min`](#authn_dbd_min) 1622 * [`authn_dbd_min`](#-apache--mod--authn_dbd--authn_dbd_min)
1636 * [`authn_dbd_max`](#authn_dbd_max) 1623 * [`authn_dbd_max`](#-apache--mod--authn_dbd--authn_dbd_max)
1637 * [`authn_dbd_keep`](#authn_dbd_keep) 1624 * [`authn_dbd_keep`](#-apache--mod--authn_dbd--authn_dbd_keep)
1638 * [`authn_dbd_exptime`](#authn_dbd_exptime) 1625 * [`authn_dbd_exptime`](#-apache--mod--authn_dbd--authn_dbd_exptime)
1639 * [`authn_dbd_alias`](#authn_dbd_alias) 1626 * [`authn_dbd_alias`](#-apache--mod--authn_dbd--authn_dbd_alias)
1640 1627
1641 ##### <a name="authn_dbd_params"></a>`authn_dbd_params` 1628 ##### <a name="-apache--mod--authn_dbd--authn_dbd_params"></a>`authn_dbd_params`
1642 1629
1643 Data type: `Optional[String]` 1630 Data type: `Optional[String]`
1644 1631
1645 The params needed for the mod to function. 1632 The params needed for the mod to function.
1646 1633
1647 ##### <a name="authn_dbd_dbdriver"></a>`authn_dbd_dbdriver` 1634 ##### <a name="-apache--mod--authn_dbd--authn_dbd_dbdriver"></a>`authn_dbd_dbdriver`
1648 1635
1649 Data type: `String` 1636 Data type: `String`
1650 1637
1651 Selects an apr_dbd driver by name. 1638 Selects an apr_dbd driver by name.
1652 1639
1653 Default value: `'mysql'` 1640 Default value: `'mysql'`
1654 1641
1655 ##### <a name="authn_dbd_query"></a>`authn_dbd_query` 1642 ##### <a name="-apache--mod--authn_dbd--authn_dbd_query"></a>`authn_dbd_query`
1656 1643
1657 Data type: `Optional[String]` 1644 Data type: `Optional[String]`
1658 1645
1659 1646
1660 1647
1661 Default value: ``undef`` 1648 Default value: `undef`
1662 1649
1663 ##### <a name="authn_dbd_min"></a>`authn_dbd_min` 1650 ##### <a name="-apache--mod--authn_dbd--authn_dbd_min"></a>`authn_dbd_min`
1664 1651
1665 Data type: `Integer` 1652 Data type: `Integer`
1666 1653
1667 Set the minimum number of connections per process. 1654 Set the minimum number of connections per process.
1668 1655
1669 Default value: `4` 1656 Default value: `4`
1670 1657
1671 ##### <a name="authn_dbd_max"></a>`authn_dbd_max` 1658 ##### <a name="-apache--mod--authn_dbd--authn_dbd_max"></a>`authn_dbd_max`
1672 1659
1673 Data type: `Integer` 1660 Data type: `Integer`
1674 1661
1675 Set the maximum number of connections per process. 1662 Set the maximum number of connections per process.
1676 1663
1677 Default value: `20` 1664 Default value: `20`
1678 1665
1679 ##### <a name="authn_dbd_keep"></a>`authn_dbd_keep` 1666 ##### <a name="-apache--mod--authn_dbd--authn_dbd_keep"></a>`authn_dbd_keep`
1680 1667
1681 Data type: `Integer` 1668 Data type: `Integer`
1682 1669
1683 Set the maximum number of connections per process to be sustained. 1670 Set the maximum number of connections per process to be sustained.
1684 1671
1685 Default value: `8` 1672 Default value: `8`
1686 1673
1687 ##### <a name="authn_dbd_exptime"></a>`authn_dbd_exptime` 1674 ##### <a name="-apache--mod--authn_dbd--authn_dbd_exptime"></a>`authn_dbd_exptime`
1688 1675
1689 Data type: `Integer` 1676 Data type: `Integer`
1690 1677
1691 Set the time to keep idle connections alive when the number of 1678 Set the time to keep idle connections alive when the number of
1692 connections specified in DBDKeep has been exceeded. 1679 connections specified in DBDKeep has been exceeded.
1693 1680
1694 Default value: `300` 1681 Default value: `300`
1695 1682
1696 ##### <a name="authn_dbd_alias"></a>`authn_dbd_alias` 1683 ##### <a name="-apache--mod--authn_dbd--authn_dbd_alias"></a>`authn_dbd_alias`
1697 1684
1698 Data type: `Optional[String]` 1685 Data type: `Optional[String]`
1699 1686
1700 Sets an alias for `AuthnProvider. 1687 Sets an alias for `AuthnProvider.
1701 1688
1702 Default value: ``undef`` 1689 Default value: `undef`
1703 1690
1704 ### <a name="apachemodauthn_file"></a>`apache::mod::authn_file` 1691 ### <a name="apache--mod--authn_file"></a>`apache::mod::authn_file`
1705 1692
1706 Installs `mod_authn_file`. 1693 Installs `mod_authn_file`.
1707 1694
1708 * **See also** 1695 * **See also**
1709 * https://httpd.apache.org/docs/2.4/mod/mod_authn_file.html 1696 * https://httpd.apache.org/docs/2.4/mod/mod_authn_file.html
1710 * for additional documentation. 1697 * for additional documentation.
1711 1698
1712 ### <a name="apachemodauthnz_ldap"></a>`apache::mod::authnz_ldap` 1699 ### <a name="apache--mod--authnz_ldap"></a>`apache::mod::authnz_ldap`
1713 1700
1714 Installs `mod_authnz_ldap`. 1701 Installs `mod_authnz_ldap`.
1715 1702
1716 * **Note** Unsupported platforms: RedHat: 6, 8, 9; CentOS: 6, 8; OracleLinux: 6, 8; Ubuntu: all; Debian: all; SLES: all 1703 * **Note** Unsupported platforms: RedHat: 6, 8, 9; CentOS: 6, 8; OracleLinux: 6, 8; Ubuntu: all; Debian: all; SLES: all
1717 1704
1721 1708
1722 #### Parameters 1709 #### Parameters
1723 1710
1724 The following parameters are available in the `apache::mod::authnz_ldap` class: 1711 The following parameters are available in the `apache::mod::authnz_ldap` class:
1725 1712
1726 * [`verify_server_cert`](#verify_server_cert) 1713 * [`verify_server_cert`](#-apache--mod--authnz_ldap--verify_server_cert)
1727 * [`package_name`](#package_name) 1714 * [`package_name`](#-apache--mod--authnz_ldap--package_name)
1728 1715
1729 ##### <a name="verify_server_cert"></a>`verify_server_cert` 1716 ##### <a name="-apache--mod--authnz_ldap--verify_server_cert"></a>`verify_server_cert`
1730 1717
1731 Data type: `Boolean` 1718 Data type: `Boolean`
1732 1719
1733 Whether to force te verification of a server cert or not. 1720 Whether to force te verification of a server cert or not.
1734 1721
1735 Default value: ``true`` 1722 Default value: `true`
1736 1723
1737 ##### <a name="package_name"></a>`package_name` 1724 ##### <a name="-apache--mod--authnz_ldap--package_name"></a>`package_name`
1738 1725
1739 Data type: `Optional[String]` 1726 Data type: `Optional[String]`
1740 1727
1741 The name of the ldap package. 1728 The name of the ldap package.
1742 1729
1743 Default value: ``undef`` 1730 Default value: `undef`
1744 1731
1745 ### <a name="apachemodauthnz_pam"></a>`apache::mod::authnz_pam` 1732 ### <a name="apache--mod--authnz_pam"></a>`apache::mod::authnz_pam`
1746 1733
1747 Installs `mod_authnz_pam`. 1734 Installs `mod_authnz_pam`.
1748 1735
1749 * **See also** 1736 * **See also**
1750 * https://www.adelton.com/apache/mod_authnz_pam 1737 * https://www.adelton.com/apache/mod_authnz_pam
1751 * for additional documentation. 1738 * for additional documentation.
1752 1739
1753 ### <a name="apachemodauthz_default"></a>`apache::mod::authz_default` 1740 ### <a name="apache--mod--authz_core"></a>`apache::mod::authz_core`
1754 1741
1755 Installs and configures `mod_authz_default`. 1742 Installs `mod_authz_core`.
1756 1743
1757 * **See also** 1744 * **See also**
1758 * https://httpd.apache.org/docs/current/mod/mod_authz_default.html 1745 * https://httpd.apache.org/docs/current/mod/mod_authz_core.html
1759 * for additional documentation. 1746 * for additional documentation.
1760 1747
1761 #### Parameters 1748 ### <a name="apache--mod--authz_groupfile"></a>`apache::mod::authz_groupfile`
1762
1763 The following parameters are available in the `apache::mod::authz_default` class:
1764
1765 * [`apache_version`](#apache_version)
1766
1767 ##### <a name="apache_version"></a>`apache_version`
1768
1769 Data type: `Optional[String]`
1770
1771 Version of Apache to install module on.
1772
1773 Default value: `$apache::apache_version`
1774
1775 ### <a name="apachemodauthz_groupfile"></a>`apache::mod::authz_groupfile`
1776 1749
1777 Installs `mod_authz_groupfile` 1750 Installs `mod_authz_groupfile`
1778 1751
1779 * **See also** 1752 * **See also**
1780 * https://httpd.apache.org/docs/current/mod/mod_authz_groupfile.html 1753 * https://httpd.apache.org/docs/current/mod/mod_authz_groupfile.html
1781 * for additional documentation. 1754 * for additional documentation.
1782 1755
1783 ### <a name="apachemodauthz_user"></a>`apache::mod::authz_user` 1756 ### <a name="apache--mod--authz_user"></a>`apache::mod::authz_user`
1784 1757
1785 Installs `mod_authz_user` 1758 Installs `mod_authz_user`
1786 1759
1787 * **See also** 1760 * **See also**
1788 * https://httpd.apache.org/docs/current/mod/mod_authz_user.html 1761 * https://httpd.apache.org/docs/current/mod/mod_authz_user.html
1789 * for additional documentation. 1762 * for additional documentation.
1790 1763
1791 ### <a name="apachemodautoindex"></a>`apache::mod::autoindex` 1764 ### <a name="apache--mod--autoindex"></a>`apache::mod::autoindex`
1792 1765
1793 Installs `mod_autoindex` 1766 Installs `mod_autoindex`
1794 1767
1795 * **See also** 1768 * **See also**
1796 * https://httpd.apache.org/docs/current/mod/mod_autoindex.html 1769 * https://httpd.apache.org/docs/current/mod/mod_autoindex.html
1798 1771
1799 #### Parameters 1772 #### Parameters
1800 1773
1801 The following parameters are available in the `apache::mod::autoindex` class: 1774 The following parameters are available in the `apache::mod::autoindex` class:
1802 1775
1803 * [`icons_prefix`](#icons_prefix) 1776 * [`icons_prefix`](#-apache--mod--autoindex--icons_prefix)
1804 1777
1805 ##### <a name="icons_prefix"></a>`icons_prefix` 1778 ##### <a name="-apache--mod--autoindex--icons_prefix"></a>`icons_prefix`
1806 1779
1807 Data type: `String` 1780 Data type: `String`
1808 1781
1809 Change the alias for /icons/. 1782 Change the alias for /icons/.
1810 1783
1811 Default value: `$apache::params::icons_prefix` 1784 Default value: `$apache::params::icons_prefix`
1812 1785
1813 ### <a name="apachemodcache"></a>`apache::mod::cache` 1786 ### <a name="apache--mod--cache"></a>`apache::mod::cache`
1814 1787
1815 Installs `mod_cache` 1788 Installs `mod_cache`
1816 1789
1817 * **See also** 1790 * **See also**
1818 * https://httpd.apache.org/docs/current/mod/mod_cache.html 1791 * https://httpd.apache.org/docs/current/mod/mod_cache.html
1819 * for additional documentation. 1792 * for additional documentation.
1820 1793
1821 ### <a name="apachemodcgi"></a>`apache::mod::cgi` 1794 ### <a name="apache--mod--cgi"></a>`apache::mod::cgi`
1822 1795
1823 Installs `mod_cgi`. 1796 Installs `mod_cgi`.
1824 1797
1825 * **See also** 1798 * **See also**
1826 * https://httpd.apache.org/docs/current/mod/mod_cgi.html 1799 * https://httpd.apache.org/docs/current/mod/mod_cgi.html
1827 * for additional documentation. 1800 * for additional documentation.
1828 1801
1829 ### <a name="apachemodcgid"></a>`apache::mod::cgid` 1802 ### <a name="apache--mod--cgid"></a>`apache::mod::cgid`
1830 1803
1831 Installs `mod_cgid`. 1804 Installs `mod_cgid`.
1832 1805
1833 * **See also** 1806 * **See also**
1834 * https://httpd.apache.org/docs/current/mod/mod_cgid.html 1807 * https://httpd.apache.org/docs/current/mod/mod_cgid.html
1835 1808
1836 ### <a name="apachemodcluster"></a>`apache::mod::cluster` 1809 ### <a name="apache--mod--cluster"></a>`apache::mod::cluster`
1837 1810
1838 Installs `mod_cluster`. 1811 Installs `mod_cluster`.
1839 1812
1840 * **Note** There is no official package available for mod_cluster, so you must make it available outside of the apache module. 1813 * **Note** There is no official package available for mod_cluster, so you must make it available outside of the apache module.
1841 Binaries can be found [here](https://modcluster.io/). 1814 Binaries can be found [here](https://modcluster.io/).
1859 1832
1860 #### Parameters 1833 #### Parameters
1861 1834
1862 The following parameters are available in the `apache::mod::cluster` class: 1835 The following parameters are available in the `apache::mod::cluster` class:
1863 1836
1864 * [`allowed_network`](#allowed_network) 1837 * [`allowed_network`](#-apache--mod--cluster--allowed_network)
1865 * [`balancer_name`](#balancer_name) 1838 * [`balancer_name`](#-apache--mod--cluster--balancer_name)
1866 * [`ip`](#ip) 1839 * [`ip`](#-apache--mod--cluster--ip)
1867 * [`version`](#version) 1840 * [`version`](#-apache--mod--cluster--version)
1868 * [`enable_mcpm_receive`](#enable_mcpm_receive) 1841 * [`enable_mcpm_receive`](#-apache--mod--cluster--enable_mcpm_receive)
1869 * [`port`](#port) 1842 * [`port`](#-apache--mod--cluster--port)
1870 * [`keep_alive_timeout`](#keep_alive_timeout) 1843 * [`keep_alive_timeout`](#-apache--mod--cluster--keep_alive_timeout)
1871 * [`manager_allowed_network`](#manager_allowed_network) 1844 * [`manager_allowed_network`](#-apache--mod--cluster--manager_allowed_network)
1872 * [`max_keep_alive_requests`](#max_keep_alive_requests) 1845 * [`max_keep_alive_requests`](#-apache--mod--cluster--max_keep_alive_requests)
1873 * [`server_advertise`](#server_advertise) 1846 * [`server_advertise`](#-apache--mod--cluster--server_advertise)
1874 * [`advertise_frequency`](#advertise_frequency) 1847 * [`advertise_frequency`](#-apache--mod--cluster--advertise_frequency)
1875 1848
1876 ##### <a name="allowed_network"></a>`allowed_network` 1849 ##### <a name="-apache--mod--cluster--allowed_network"></a>`allowed_network`
1877 1850
1878 Data type: `String` 1851 Data type: `String`
1879 1852
1880 Balanced members network. 1853 Balanced members network.
1881 1854
1882 ##### <a name="balancer_name"></a>`balancer_name` 1855 ##### <a name="-apache--mod--cluster--balancer_name"></a>`balancer_name`
1883 1856
1884 Data type: `String` 1857 Data type: `String`
1885 1858
1886 Name of balancer. 1859 Name of balancer.
1887 1860
1888 ##### <a name="ip"></a>`ip` 1861 ##### <a name="-apache--mod--cluster--ip"></a>`ip`
1889 1862
1890 Data type: `Stdlib::IP::Address` 1863 Data type: `Stdlib::IP::Address`
1891 1864
1892 Specifies the IP address to listen to. 1865 Specifies the IP address to listen to.
1893 1866
1894 ##### <a name="version"></a>`version` 1867 ##### <a name="-apache--mod--cluster--version"></a>`version`
1895 1868
1896 Data type: `String` 1869 Data type: `String`
1897 1870
1898 Specifies the mod_cluster version. Version 1.3.0 or greater is required for httpd 2.4. 1871 Specifies the mod_cluster version. Version 1.3.0 or greater is required for httpd 2.4.
1899 1872
1900 ##### <a name="enable_mcpm_receive"></a>`enable_mcpm_receive` 1873 ##### <a name="-apache--mod--cluster--enable_mcpm_receive"></a>`enable_mcpm_receive`
1901 1874
1902 Data type: `Boolean` 1875 Data type: `Boolean`
1903 1876
1904 Whether MCPM should be enabled. 1877 Whether MCPM should be enabled.
1905 1878
1906 Default value: ``true`` 1879 Default value: `true`
1907 1880
1908 ##### <a name="port"></a>`port` 1881 ##### <a name="-apache--mod--cluster--port"></a>`port`
1909 1882
1910 Data type: `Stdlib::Port` 1883 Data type: `Stdlib::Port`
1911 1884
1912 mod_cluster listen port. 1885 mod_cluster listen port.
1913 1886
1914 Default value: `6666` 1887 Default value: `6666`
1915 1888
1916 ##### <a name="keep_alive_timeout"></a>`keep_alive_timeout` 1889 ##### <a name="-apache--mod--cluster--keep_alive_timeout"></a>`keep_alive_timeout`
1917 1890
1918 Data type: `Integer` 1891 Data type: `Integer`
1919 1892
1920 Specifies how long Apache should wait for a request, in seconds. 1893 Specifies how long Apache should wait for a request, in seconds.
1921 1894
1922 Default value: `60` 1895 Default value: `60`
1923 1896
1924 ##### <a name="manager_allowed_network"></a>`manager_allowed_network` 1897 ##### <a name="-apache--mod--cluster--manager_allowed_network"></a>`manager_allowed_network`
1925 1898
1926 Data type: `Stdlib::IP::Address` 1899 Data type: `Stdlib::IP::Address`
1927 1900
1928 Whether to allow the network to access the mod_cluster_manager. 1901 Whether to allow the network to access the mod_cluster_manager.
1929 1902
1930 Default value: `'127.0.0.1'` 1903 Default value: `'127.0.0.1'`
1931 1904
1932 ##### <a name="max_keep_alive_requests"></a>`max_keep_alive_requests` 1905 ##### <a name="-apache--mod--cluster--max_keep_alive_requests"></a>`max_keep_alive_requests`
1933 1906
1934 Data type: `Integer` 1907 Data type: `Integer`
1935 1908
1936 Maximum number of requests kept alive. 1909 Maximum number of requests kept alive.
1937 1910
1938 Default value: `0` 1911 Default value: `0`
1939 1912
1940 ##### <a name="server_advertise"></a>`server_advertise` 1913 ##### <a name="-apache--mod--cluster--server_advertise"></a>`server_advertise`
1941 1914
1942 Data type: `Boolean` 1915 Data type: `Boolean`
1943 1916
1944 Whether the server should advertise. 1917 Whether the server should advertise.
1945 1918
1946 Default value: ``true`` 1919 Default value: `true`
1947 1920
1948 ##### <a name="advertise_frequency"></a>`advertise_frequency` 1921 ##### <a name="-apache--mod--cluster--advertise_frequency"></a>`advertise_frequency`
1949 1922
1950 Data type: `Optional[String]` 1923 Data type: `Optional[String]`
1951 1924
1952 Sets the interval between advertise messages in seconds. 1925 Sets the interval between advertise messages in seconds.
1953 1926
1954 Default value: ``undef`` 1927 Default value: `undef`
1955 1928
1956 ### <a name="apachemoddata"></a>`apache::mod::data` 1929 ### <a name="apache--mod--data"></a>`apache::mod::data`
1957 1930
1958 Installs and configures `mod_data`. 1931 Installs and configures `mod_data`.
1959 1932
1960 * **See also** 1933 * **See also**
1961 * https://httpd.apache.org/docs/current/mod/mod_data.html 1934 * https://httpd.apache.org/docs/current/mod/mod_data.html
1962 * for additional documentation. 1935 * for additional documentation.
1963 1936
1964 #### Parameters 1937 ### <a name="apache--mod--dav"></a>`apache::mod::dav`
1965
1966 The following parameters are available in the `apache::mod::data` class:
1967
1968 * [`apache_version`](#apache_version)
1969
1970 ##### <a name="apache_version"></a>`apache_version`
1971
1972 Data type: `Optional[String]`
1973
1974 Version of Apache to install module on.
1975
1976 Default value: ``undef``
1977
1978 ### <a name="apachemoddav"></a>`apache::mod::dav`
1979 1938
1980 Installs `mod_dav`. 1939 Installs `mod_dav`.
1981 1940
1982 * **See also** 1941 * **See also**
1983 * https://httpd.apache.org/docs/current/mod/mod_dav.html 1942 * https://httpd.apache.org/docs/current/mod/mod_dav.html
1984 * for additional documentation. 1943 * for additional documentation.
1985 1944
1986 ### <a name="apachemoddav_fs"></a>`apache::mod::dav_fs` 1945 ### <a name="apache--mod--dav_fs"></a>`apache::mod::dav_fs`
1987 1946
1988 Installs `mod_dav_fs`. 1947 Installs `mod_dav_fs`.
1989 1948
1990 * **See also** 1949 * **See also**
1991 * https://httpd.apache.org/docs/current/mod/mod_dav_fs.html 1950 * https://httpd.apache.org/docs/current/mod/mod_dav_fs.html
1992 * for additional documentation. 1951 * for additional documentation.
1993 1952
1994 ### <a name="apachemoddav_svn"></a>`apache::mod::dav_svn` 1953 ### <a name="apache--mod--dav_svn"></a>`apache::mod::dav_svn`
1995 1954
1996 Installs and configures `mod_dav_svn`. 1955 Installs and configures `mod_dav_svn`.
1997 1956
1998 * **See also** 1957 * **See also**
1999 * https://httpd.apache.org/docs/current/mod/mod_dav_svn.html 1958 * https://httpd.apache.org/docs/current/mod/mod_dav_svn.html
2001 1960
2002 #### Parameters 1961 #### Parameters
2003 1962
2004 The following parameters are available in the `apache::mod::dav_svn` class: 1963 The following parameters are available in the `apache::mod::dav_svn` class:
2005 1964
2006 * [`authz_svn_enabled`](#authz_svn_enabled) 1965 * [`authz_svn_enabled`](#-apache--mod--dav_svn--authz_svn_enabled)
2007 1966
2008 ##### <a name="authz_svn_enabled"></a>`authz_svn_enabled` 1967 ##### <a name="-apache--mod--dav_svn--authz_svn_enabled"></a>`authz_svn_enabled`
2009 1968
2010 Data type: `Boolean` 1969 Data type: `Boolean`
2011 1970
2012 Specifies whether to install Apache mod_authz_svn 1971 Specifies whether to install Apache mod_authz_svn
2013 1972
2014 Default value: ``false`` 1973 Default value: `false`
2015 1974
2016 ### <a name="apachemoddbd"></a>`apache::mod::dbd` 1975 ### <a name="apache--mod--dbd"></a>`apache::mod::dbd`
2017 1976
2018 Installs `mod_dbd`. 1977 Installs `mod_dbd`.
2019 1978
2020 * **See also** 1979 * **See also**
2021 * https://httpd.apache.org/docs/current/mod/mod_dbd.html 1980 * https://httpd.apache.org/docs/current/mod/mod_dbd.html
2022 * for additional documentation. 1981 * for additional documentation.
2023 1982
2024 ### <a name="apachemoddeflate"></a>`apache::mod::deflate` 1983 ### <a name="apache--mod--deflate"></a>`apache::mod::deflate`
2025 1984
2026 Installs and configures `mod_deflate`. 1985 Installs and configures `mod_deflate`.
2027 1986
2028 * **See also** 1987 * **See also**
2029 * https://httpd.apache.org/docs/current/mod/mod_deflate.html 1988 * https://httpd.apache.org/docs/current/mod/mod_deflate.html
2031 1990
2032 #### Parameters 1991 #### Parameters
2033 1992
2034 The following parameters are available in the `apache::mod::deflate` class: 1993 The following parameters are available in the `apache::mod::deflate` class:
2035 1994
2036 * [`types`](#types) 1995 * [`types`](#-apache--mod--deflate--types)
2037 * [`notes`](#notes) 1996 * [`notes`](#-apache--mod--deflate--notes)
2038 1997
2039 ##### <a name="types"></a>`types` 1998 ##### <a name="-apache--mod--deflate--types"></a>`types`
2040 1999
2041 Data type: `Array[String]` 2000 Data type: `Array[String]`
2042 2001
2043 An array of MIME types to be deflated. See https://www.iana.org/assignments/media-types/media-types.xhtml. 2002 An array of MIME types to be deflated. See https://www.iana.org/assignments/media-types/media-types.xhtml.
2044 2003
2045 Default value: `[ 2004 Default value:
2005
2006 ```puppet
2007 [
2046 'text/html text/plain text/xml', 2008 'text/html text/plain text/xml',
2047 'text/css', 2009 'text/css',
2048 'application/x-javascript application/javascript application/ecmascript', 2010 'application/x-javascript application/javascript application/ecmascript',
2049 'application/rss+xml', 2011 'application/rss+xml',
2050 'application/json', 2012 'application/json',
2051 ]` 2013 ]
2052 2014 ```
2053 ##### <a name="notes"></a>`notes` 2015
2016 ##### <a name="-apache--mod--deflate--notes"></a>`notes`
2054 2017
2055 Data type: `Hash` 2018 Data type: `Hash`
2056 2019
2057 A Hash where the key represents the type and the value represents the note name. 2020 A Hash where the key represents the type and the value represents the note name.
2058 2021
2059 Default value: `{ 2022 Default value:
2023
2024 ```puppet
2025 {
2060 'Input' => 'instream', 2026 'Input' => 'instream',
2061 'Output' => 'outstream', 2027 'Output' => 'outstream',
2062 'Ratio' => 'ratio', 2028 'Ratio' => 'ratio',
2063 }` 2029 }
2064 2030 ```
2065 ### <a name="apachemoddev"></a>`apache::mod::dev` 2031
2066 2032 ### <a name="apache--mod--dir"></a>`apache::mod::dir`
2067 Installs `mod_dev`.
2068
2069 * **Note** This module is deprecated. Please use `apache::dev`.
2070
2071 ### <a name="apachemoddir"></a>`apache::mod::dir`
2072 2033
2073 Installs and configures `mod_dir`. 2034 Installs and configures `mod_dir`.
2074 2035
2075 * **TODO** This sets the global DirectoryIndex directive, so it may be necessary to consider being able to modify the apache::vhost to declare 2036 * **TODO** This sets the global DirectoryIndex directive, so it may be necessary to consider being able to modify the apache::vhost to declare
2076 DirectoryIndex statements in a vhost configuration 2037 DirectoryIndex statements in a vhost configuration
2081 2042
2082 #### Parameters 2043 #### Parameters
2083 2044
2084 The following parameters are available in the `apache::mod::dir` class: 2045 The following parameters are available in the `apache::mod::dir` class:
2085 2046
2086 * [`dir`](#dir) 2047 * [`dir`](#-apache--mod--dir--dir)
2087 * [`indexes`](#indexes) 2048 * [`indexes`](#-apache--mod--dir--indexes)
2088 2049
2089 ##### <a name="dir"></a>`dir` 2050 ##### <a name="-apache--mod--dir--dir"></a>`dir`
2090 2051
2091 Data type: `String` 2052 Data type: `String`
2092 2053
2093 2054
2094 2055
2095 Default value: `'public_html'` 2056 Default value: `'public_html'`
2096 2057
2097 ##### <a name="indexes"></a>`indexes` 2058 ##### <a name="-apache--mod--dir--indexes"></a>`indexes`
2098 2059
2099 Data type: `Array[String]` 2060 Data type: `Array[String]`
2100 2061
2101 Provides a string for the DirectoryIndex directive 2062 Provides a string for the DirectoryIndex directive
2102 2063
2103 Default value: `[ 2064 Default value:
2065
2066 ```puppet
2067 [
2104 'index.html', 2068 'index.html',
2105 'index.html.var', 2069 'index.html.var',
2106 'index.cgi', 2070 'index.cgi',
2107 'index.pl', 2071 'index.pl',
2108 'index.php', 2072 'index.php',
2109 'index.xhtml', 2073 'index.xhtml',
2110 ]` 2074 ]
2111 2075 ```
2112 ### <a name="apachemoddisk_cache"></a>`apache::mod::disk_cache` 2076
2077 ### <a name="apache--mod--disk_cache"></a>`apache::mod::disk_cache`
2113 2078
2114 Installs and configures `mod_disk_cache`. 2079 Installs and configures `mod_disk_cache`.
2115 2080
2116 * **Note** Apache 2.2, mod_disk_cache installed. On Apache 2.4, mod_cache_disk installed. 2081 * **Note** On Apache 2.4, mod_cache_disk installed.
2117 2082
2118 * **See also** 2083 * **See also**
2119 * https://httpd.apache.org/docs/2.2/mod/mod_disk_cache.html 2084 * https://httpd.apache.org/docs/2.4/mod/mod_cache_disk.html
2120 * for additional documentation. 2085 * for additional documentation.
2121 2086
2122 #### Parameters 2087 #### Parameters
2123 2088
2124 The following parameters are available in the `apache::mod::disk_cache` class: 2089 The following parameters are available in the `apache::mod::disk_cache` class:
2125 2090
2126 * [`cache_root`](#cache_root) 2091 * [`cache_root`](#-apache--mod--disk_cache--cache_root)
2127 * [`cache_ignore_headers`](#cache_ignore_headers) 2092 * [`cache_ignore_headers`](#-apache--mod--disk_cache--cache_ignore_headers)
2128 * [`default_cache_enable`](#default_cache_enable) 2093 * [`default_cache_enable`](#-apache--mod--disk_cache--default_cache_enable)
2129 2094
2130 ##### <a name="cache_root"></a>`cache_root` 2095 ##### <a name="-apache--mod--disk_cache--cache_root"></a>`cache_root`
2131 2096
2132 Data type: `Optional[Stdlib::Absolutepath]` 2097 Data type: `Optional[Stdlib::Absolutepath]`
2133 2098
2134 Defines the name of the directory on the disk to contain cache files. 2099 Defines the name of the directory on the disk to contain cache files.
2135 Default depends on the Apache version and operating system: 2100 Default depends on the Apache version and operating system:
2136 - Debian: /var/cache/apache2/mod_cache_disk 2101 - Debian: /var/cache/apache2/mod_cache_disk
2137 - FreeBSD: /var/cache/mod_cache_disk 2102 - FreeBSD: /var/cache/mod_cache_disk
2138 - Red Hat, Apache 2.4: /var/cache/httpd/proxy 2103 - Red Hat: /var/cache/httpd/proxy
2139 - Red Hat, Apache 2.2: /var/cache/mod_proxy 2104
2140 2105 Default value: `undef`
2141 Default value: ``undef`` 2106
2142 2107 ##### <a name="-apache--mod--disk_cache--cache_ignore_headers"></a>`cache_ignore_headers`
2143 ##### <a name="cache_ignore_headers"></a>`cache_ignore_headers`
2144 2108
2145 Data type: `Optional[String]` 2109 Data type: `Optional[String]`
2146 2110
2147 Specifies HTTP header(s) that should not be stored in the cache. 2111 Specifies HTTP header(s) that should not be stored in the cache.
2148 2112
2149 Default value: ``undef`` 2113 Default value: `undef`
2150 2114
2151 ##### <a name="default_cache_enable"></a>`default_cache_enable` 2115 ##### <a name="-apache--mod--disk_cache--default_cache_enable"></a>`default_cache_enable`
2152 2116
2153 Data type: `Boolean` 2117 Data type: `Boolean`
2154 2118
2155 Default value is true, which enables "CacheEnable disk /" in disk_cache.conf for the webserver. This would cache 2119 Default value is true, which enables "CacheEnable disk /" in disk_cache.conf for the webserver. This would cache
2156 every request to apache by default for every vhost. If set to false the default cache all behaviour is supressed. 2120 every request to apache by default for every vhost. If set to false the default cache all behaviour is supressed.
2157 You can then control this behaviour in individual vhosts by explicitly defining CacheEnable. 2121 You can then control this behaviour in individual vhosts by explicitly defining CacheEnable.
2158 2122
2159 Default value: ``true`` 2123 Default value: `true`
2160 2124
2161 ### <a name="apachemoddumpio"></a>`apache::mod::dumpio` 2125 ### <a name="apache--mod--dumpio"></a>`apache::mod::dumpio`
2162 2126
2163 Installs and configures `mod_dumpio`. 2127 Installs and configures `mod_dumpio`.
2164 2128
2165 * **See also** 2129 * **See also**
2166 * https://httpd.apache.org/docs/current/mod/mod_dumpio.html 2130 * https://httpd.apache.org/docs/current/mod/mod_dumpio.html
2183 2147
2184 #### Parameters 2148 #### Parameters
2185 2149
2186 The following parameters are available in the `apache::mod::dumpio` class: 2150 The following parameters are available in the `apache::mod::dumpio` class:
2187 2151
2188 * [`dump_io_input`](#dump_io_input) 2152 * [`dump_io_input`](#-apache--mod--dumpio--dump_io_input)
2189 * [`dump_io_output`](#dump_io_output) 2153 * [`dump_io_output`](#-apache--mod--dumpio--dump_io_output)
2190 2154
2191 ##### <a name="dump_io_input"></a>`dump_io_input` 2155 ##### <a name="-apache--mod--dumpio--dump_io_input"></a>`dump_io_input`
2192 2156
2193 Data type: `Enum['Off', 'On', 'off', 'on']` 2157 Data type: `Apache::OnOff`
2194 2158
2195 Dump all input data to the error log 2159 Dump all input data to the error log
2196 2160
2197 Default value: `'Off'` 2161 Default value: `'Off'`
2198 2162
2199 ##### <a name="dump_io_output"></a>`dump_io_output` 2163 ##### <a name="-apache--mod--dumpio--dump_io_output"></a>`dump_io_output`
2200 2164
2201 Data type: `Enum['Off', 'On', 'off', 'on']` 2165 Data type: `Apache::OnOff`
2202 2166
2203 Dump all output data to the error log 2167 Dump all output data to the error log
2204 2168
2205 Default value: `'Off'` 2169 Default value: `'Off'`
2206 2170
2207 ### <a name="apachemodenv"></a>`apache::mod::env` 2171 ### <a name="apache--mod--env"></a>`apache::mod::env`
2208 2172
2209 Installs `mod_env`. 2173 Installs `mod_env`.
2210 2174
2211 * **See also** 2175 * **See also**
2212 * https://httpd.apache.org/docs/current/mod/mod_env.html 2176 * https://httpd.apache.org/docs/current/mod/mod_env.html
2213 * for additional documentation. 2177 * for additional documentation.
2214 2178
2215 ### <a name="apachemodevent"></a>`apache::mod::event` 2179 ### <a name="apache--mod--event"></a>`apache::mod::event`
2216 2180
2217 Installs and configures `mod_event`. 2181 Installs and configures `mod_event`.
2218 2182
2219 * **Note** You cannot include apache::mod::event with apache::mod::itk, apache::mod::peruser, apache::mod::prefork, or 2183 * **Note** You cannot include apache::mod::event with apache::mod::itk, apache::mod::peruser, apache::mod::prefork, or
2220 apache::mod::worker on the same server. 2184 apache::mod::worker on the same server.
2225 2189
2226 #### Parameters 2190 #### Parameters
2227 2191
2228 The following parameters are available in the `apache::mod::event` class: 2192 The following parameters are available in the `apache::mod::event` class:
2229 2193
2230 * [`startservers`](#startservers) 2194 * [`startservers`](#-apache--mod--event--startservers)
2231 * [`maxclients`](#maxclients) 2195 * [`maxrequestworkers`](#-apache--mod--event--maxrequestworkers)
2232 * [`maxrequestworkers`](#maxrequestworkers) 2196 * [`minsparethreads`](#-apache--mod--event--minsparethreads)
2233 * [`minsparethreads`](#minsparethreads) 2197 * [`maxsparethreads`](#-apache--mod--event--maxsparethreads)
2234 * [`maxsparethreads`](#maxsparethreads) 2198 * [`threadsperchild`](#-apache--mod--event--threadsperchild)
2235 * [`threadsperchild`](#threadsperchild) 2199 * [`maxconnectionsperchild`](#-apache--mod--event--maxconnectionsperchild)
2236 * [`maxrequestsperchild`](#maxrequestsperchild) 2200 * [`serverlimit`](#-apache--mod--event--serverlimit)
2237 * [`maxconnectionsperchild`](#maxconnectionsperchild) 2201 * [`threadlimit`](#-apache--mod--event--threadlimit)
2238 * [`serverlimit`](#serverlimit) 2202 * [`listenbacklog`](#-apache--mod--event--listenbacklog)
2239 * [`apache_version`](#apache_version) 2203
2240 * [`threadlimit`](#threadlimit) 2204 ##### <a name="-apache--mod--event--startservers"></a>`startservers`
2241 * [`listenbacklog`](#listenbacklog)
2242
2243 ##### <a name="startservers"></a>`startservers`
2244 2205
2245 Data type: `Variant[Integer, Boolean]` 2206 Data type: `Variant[Integer, Boolean]`
2246 2207
2247 Sets the number of child server processes created at startup, via the module's `StartServers` directive. Setting this to `false` 2208 Sets the number of child server processes created at startup, via the module's `StartServers` directive. Setting this to `false`
2248 removes the parameter. 2209 removes the parameter.
2249 2210
2250 Default value: `2` 2211 Default value: `2`
2251 2212
2252 ##### <a name="maxclients"></a>`maxclients` 2213 ##### <a name="-apache--mod--event--maxrequestworkers"></a>`maxrequestworkers`
2253
2254 Data type: `Variant[Integer, Boolean]`
2255
2256 Apache 2.3.12 or older alias for the `MaxRequestWorkers` directive.
2257
2258 Default value: `150`
2259
2260 ##### <a name="maxrequestworkers"></a>`maxrequestworkers`
2261 2214
2262 Data type: `Optional[Variant[Integer, Boolean]]` 2215 Data type: `Optional[Variant[Integer, Boolean]]`
2263 2216
2264 Sets the maximum number of connections Apache can simultaneously process, via the module's `MaxRequestWorkers` directive. Setting 2217 Sets the maximum number of connections Apache can simultaneously process, via the module's `MaxRequestWorkers` directive. Setting
2265 these to `false` removes the parameters. 2218 these to `false` removes the parameters.
2266 2219
2267 Default value: ``undef`` 2220 Default value: `undef`
2268 2221
2269 ##### <a name="minsparethreads"></a>`minsparethreads` 2222 ##### <a name="-apache--mod--event--minsparethreads"></a>`minsparethreads`
2270 2223
2271 Data type: `Variant[Integer, Boolean]` 2224 Data type: `Variant[Integer, Boolean]`
2272 2225
2273 Sets the minimum number of idle threads, via the `MinSpareThreads` directive. Setting this to `false` removes the parameters. 2226 Sets the minimum number of idle threads, via the `MinSpareThreads` directive. Setting this to `false` removes the parameters.
2274 2227
2275 Default value: `25` 2228 Default value: `25`
2276 2229
2277 ##### <a name="maxsparethreads"></a>`maxsparethreads` 2230 ##### <a name="-apache--mod--event--maxsparethreads"></a>`maxsparethreads`
2278 2231
2279 Data type: `Variant[Integer, Boolean]` 2232 Data type: `Variant[Integer, Boolean]`
2280 2233
2281 Sets the maximum number of idle threads, via the `MaxSpareThreads` directive. Setting this to `false` removes the parameters. 2234 Sets the maximum number of idle threads, via the `MaxSpareThreads` directive. Setting this to `false` removes the parameters.
2282 2235
2283 Default value: `75` 2236 Default value: `75`
2284 2237
2285 ##### <a name="threadsperchild"></a>`threadsperchild` 2238 ##### <a name="-apache--mod--event--threadsperchild"></a>`threadsperchild`
2286 2239
2287 Data type: `Variant[Integer, Boolean]` 2240 Data type: `Variant[Integer, Boolean]`
2288 2241
2289 Number of threads created by each child process. 2242 Number of threads created by each child process.
2290 2243
2291 Default value: `25` 2244 Default value: `25`
2292 2245
2293 ##### <a name="maxrequestsperchild"></a>`maxrequestsperchild` 2246 ##### <a name="-apache--mod--event--maxconnectionsperchild"></a>`maxconnectionsperchild`
2247
2248 Data type: `Optional[Variant[Integer, Boolean]]`
2249
2250 Limit on the number of connections that an individual child server will handle during its life.
2251
2252 Default value: `undef`
2253
2254 ##### <a name="-apache--mod--event--serverlimit"></a>`serverlimit`
2294 2255
2295 Data type: `Variant[Integer, Boolean]` 2256 Data type: `Variant[Integer, Boolean]`
2296 2257
2297 Apache 2.3.8 or older alias for the `MaxConnectionsPerChild` directive. 2258 Limits the configurable number of processes via the `ServerLimit` directive. Setting this to `false` removes the parameter.
2298 2259
2299 Default value: `0` 2260 Default value: `25`
2300 2261
2301 ##### <a name="maxconnectionsperchild"></a>`maxconnectionsperchild` 2262 ##### <a name="-apache--mod--event--threadlimit"></a>`threadlimit`
2302
2303 Data type: `Optional[Variant[Integer, Boolean]]`
2304
2305 Limit on the number of connections that an individual child server will handle during its life.
2306
2307 Default value: ``undef``
2308
2309 ##### <a name="serverlimit"></a>`serverlimit`
2310 2263
2311 Data type: `Variant[Integer, Boolean]` 2264 Data type: `Variant[Integer, Boolean]`
2312 2265
2313 Limits the configurable number of processes via the `ServerLimit` directive. Setting this to `false` removes the parameter.
2314
2315 Default value: `25`
2316
2317 ##### <a name="apache_version"></a>`apache_version`
2318
2319 Data type: `Optional[String]`
2320
2321 Version of Apache to install module on.
2322
2323 Default value: ``undef``
2324
2325 ##### <a name="threadlimit"></a>`threadlimit`
2326
2327 Data type: `Variant[Integer, Boolean]`
2328
2329 Limits the number of event threads via the module's `ThreadLimit` directive. Setting this to `false` removes the parameter. 2266 Limits the number of event threads via the module's `ThreadLimit` directive. Setting this to `false` removes the parameter.
2330 2267
2331 Default value: `64` 2268 Default value: `64`
2332 2269
2333 ##### <a name="listenbacklog"></a>`listenbacklog` 2270 ##### <a name="-apache--mod--event--listenbacklog"></a>`listenbacklog`
2334 2271
2335 Data type: `Variant[Integer, Boolean]` 2272 Data type: `Variant[Integer, Boolean]`
2336 2273
2337 Sets the maximum length of the pending connections queue via the module's `ListenBackLog` directive. Setting this to `false` removes 2274 Sets the maximum length of the pending connections queue via the module's `ListenBackLog` directive. Setting this to `false` removes
2338 the parameter. 2275 the parameter.
2339 2276
2340 Default value: `511` 2277 Default value: `511`
2341 2278
2342 ### <a name="apachemodexpires"></a>`apache::mod::expires` 2279 ### <a name="apache--mod--expires"></a>`apache::mod::expires`
2343 2280
2344 Installs and configures `mod_expires`. 2281 Installs and configures `mod_expires`.
2345 2282
2346 * **See also** 2283 * **See also**
2347 * https://httpd.apache.org/docs/current/mod/mod_expires.html 2284 * https://httpd.apache.org/docs/current/mod/mod_expires.html
2349 2286
2350 #### Parameters 2287 #### Parameters
2351 2288
2352 The following parameters are available in the `apache::mod::expires` class: 2289 The following parameters are available in the `apache::mod::expires` class:
2353 2290
2354 * [`expires_active`](#expires_active) 2291 * [`expires_active`](#-apache--mod--expires--expires_active)
2355 * [`expires_default`](#expires_default) 2292 * [`expires_default`](#-apache--mod--expires--expires_default)
2356 * [`expires_by_type`](#expires_by_type) 2293 * [`expires_by_type`](#-apache--mod--expires--expires_by_type)
2357 2294
2358 ##### <a name="expires_active"></a>`expires_active` 2295 ##### <a name="-apache--mod--expires--expires_active"></a>`expires_active`
2359 2296
2360 Data type: `Boolean` 2297 Data type: `Boolean`
2361 2298
2362 Enables generation of Expires headers. 2299 Enables generation of Expires headers.
2363 2300
2364 Default value: ``true`` 2301 Default value: `true`
2365 2302
2366 ##### <a name="expires_default"></a>`expires_default` 2303 ##### <a name="-apache--mod--expires--expires_default"></a>`expires_default`
2367 2304
2368 Data type: `Optional[String]` 2305 Data type: `Optional[String]`
2369 2306
2370 Specifies the default algorithm for calculating expiration time using ExpiresByType syntax or interval syntax. 2307 Specifies the default algorithm for calculating expiration time using ExpiresByType syntax or interval syntax.
2371 2308
2372 Default value: ``undef`` 2309 Default value: `undef`
2373 2310
2374 ##### <a name="expires_by_type"></a>`expires_by_type` 2311 ##### <a name="-apache--mod--expires--expires_by_type"></a>`expires_by_type`
2375 2312
2376 Data type: `Optional[Array[Hash]]` 2313 Data type: `Optional[Array[Hash]]`
2377 2314
2378 Describes a set of [MIME content-types](https://www.iana.org/assignments/media-types/media-types.xhtml) and their expiration 2315 Describes a set of [MIME content-types](https://www.iana.org/assignments/media-types/media-types.xhtml) and their expiration
2379 times. This should be used as an array of Hashes, with each Hash's key a valid MIME content-type (i.e. 'text/json') and its 2316 times. This should be used as an array of Hashes, with each Hash's key a valid MIME content-type (i.e. 'text/json') and its
2380 value following valid interval syntax. 2317 value following valid interval syntax.
2381 2318
2382 Default value: ``undef`` 2319 Default value: `undef`
2383 2320
2384 ### <a name="apachemodext_filter"></a>`apache::mod::ext_filter` 2321 ### <a name="apache--mod--ext_filter"></a>`apache::mod::ext_filter`
2385 2322
2386 Installs and configures `mod_ext_filter`. 2323 Installs and configures `mod_ext_filter`.
2387 2324
2388 * **See also** 2325 * **See also**
2389 * https://httpd.apache.org/docs/current/mod/mod_ext_filter.html 2326 * https://httpd.apache.org/docs/current/mod/mod_ext_filter.html
2404 2341
2405 #### Parameters 2342 #### Parameters
2406 2343
2407 The following parameters are available in the `apache::mod::ext_filter` class: 2344 The following parameters are available in the `apache::mod::ext_filter` class:
2408 2345
2409 * [`ext_filter_define`](#ext_filter_define) 2346 * [`ext_filter_define`](#-apache--mod--ext_filter--ext_filter_define)
2410 2347
2411 ##### <a name="ext_filter_define"></a>`ext_filter_define` 2348 ##### <a name="-apache--mod--ext_filter--ext_filter_define"></a>`ext_filter_define`
2412 2349
2413 Data type: `Optional[Hash]` 2350 Data type: `Optional[Hash]`
2414 2351
2415 Hash of filter names and their parameters. 2352 Hash of filter names and their parameters.
2416 2353
2417 Default value: ``undef`` 2354 Default value: `undef`
2418 2355
2419 ### <a name="apachemodfcgid"></a>`apache::mod::fcgid` 2356 ### <a name="apache--mod--fcgid"></a>`apache::mod::fcgid`
2420 2357
2421 loaded first; Puppet will not automatically enable it if you set the fcgiwrapper parameter in apache::vhost. 2358 loaded first; Puppet will not automatically enable it if you set the fcgiwrapper parameter in apache::vhost.
2422 include apache::mod::fcgid 2359 include apache::mod::fcgid
2423 2360
2424 apache::vhost { 'example.org': 2361 apache::vhost { 'example.org':
2457 2394
2458 #### Parameters 2395 #### Parameters
2459 2396
2460 The following parameters are available in the `apache::mod::fcgid` class: 2397 The following parameters are available in the `apache::mod::fcgid` class:
2461 2398
2462 * [`options`](#options) 2399 * [`options`](#-apache--mod--fcgid--options)
2463 2400
2464 ##### <a name="options"></a>`options` 2401 ##### <a name="-apache--mod--fcgid--options"></a>`options`
2465 2402
2466 Data type: `Hash` 2403 Data type: `Hash`
2467 2404
2468 A hash used to parameterize the availible options: 2405 A hash used to parameterize the availible options:
2469 expires_active 2406 expires_active
2473 expires_by_type 2410 expires_by_type
2474 Value of the Expires header configured by MIME type. 2411 Value of the Expires header configured by MIME type.
2475 2412
2476 Default value: `{}` 2413 Default value: `{}`
2477 2414
2478 ### <a name="apachemodfilter"></a>`apache::mod::filter` 2415 ### <a name="apache--mod--filter"></a>`apache::mod::filter`
2479 2416
2480 Installs `mod_filter`. 2417 Installs `mod_filter`.
2481 2418
2482 * **See also** 2419 * **See also**
2483 * https://httpd.apache.org/docs/current/mod/mod_filter.html 2420 * https://httpd.apache.org/docs/current/mod/mod_filter.html
2484 * for additional documentation. 2421 * for additional documentation.
2485 2422
2486 ### <a name="apachemodgeoip"></a>`apache::mod::geoip` 2423 ### <a name="apache--mod--geoip"></a>`apache::mod::geoip`
2487 2424
2488 Installs and configures `mod_geoip`. 2425 Installs and configures `mod_geoip`.
2489 2426
2490 * **See also** 2427 * **See also**
2491 * https://dev.maxmind.com/geoip/legacy/mod_geoip2 2428 * https://dev.maxmind.com/geoip/legacy/mod_geoip2
2493 2430
2494 #### Parameters 2431 #### Parameters
2495 2432
2496 The following parameters are available in the `apache::mod::geoip` class: 2433 The following parameters are available in the `apache::mod::geoip` class:
2497 2434
2498 * [`enable`](#enable) 2435 * [`enable`](#-apache--mod--geoip--enable)
2499 * [`db_file`](#db_file) 2436 * [`db_file`](#-apache--mod--geoip--db_file)
2500 * [`flag`](#flag) 2437 * [`flag`](#-apache--mod--geoip--flag)
2501 * [`output`](#output) 2438 * [`output`](#-apache--mod--geoip--output)
2502 * [`enable_utf8`](#enable_utf8) 2439 * [`enable_utf8`](#-apache--mod--geoip--enable_utf8)
2503 * [`scan_proxy_headers`](#scan_proxy_headers) 2440 * [`scan_proxy_headers`](#-apache--mod--geoip--scan_proxy_headers)
2504 * [`scan_proxy_header_field`](#scan_proxy_header_field) 2441 * [`scan_proxy_header_field`](#-apache--mod--geoip--scan_proxy_header_field)
2505 * [`use_last_xforwarededfor_ip`](#use_last_xforwarededfor_ip) 2442 * [`use_last_xforwarededfor_ip`](#-apache--mod--geoip--use_last_xforwarededfor_ip)
2506 2443
2507 ##### <a name="enable"></a>`enable` 2444 ##### <a name="-apache--mod--geoip--enable"></a>`enable`
2508 2445
2509 Data type: `Boolean` 2446 Data type: `Boolean`
2510 2447
2511 Toggles whether to enable geoip. 2448 Toggles whether to enable geoip.
2512 2449
2513 Default value: ``false`` 2450 Default value: `false`
2514 2451
2515 ##### <a name="db_file"></a>`db_file` 2452 ##### <a name="-apache--mod--geoip--db_file"></a>`db_file`
2516 2453
2517 Data type: `Stdlib::Absolutepath` 2454 Data type: `Stdlib::Absolutepath`
2518 2455
2519 Path to database for GeoIP to use. 2456 Path to database for GeoIP to use.
2520 2457
2521 Default value: `'/usr/share/GeoIP/GeoIP.dat'` 2458 Default value: `'/usr/share/GeoIP/GeoIP.dat'`
2522 2459
2523 ##### <a name="flag"></a>`flag` 2460 ##### <a name="-apache--mod--geoip--flag"></a>`flag`
2524 2461
2525 Data type: `String` 2462 Data type: `String`
2526 2463
2527 Caching directive to use. Values: 'CheckCache', 'IndexCache', 'MemoryCache', 'Standard'. 2464 Caching directive to use. Values: 'CheckCache', 'IndexCache', 'MemoryCache', 'Standard'.
2528 2465
2529 Default value: `'Standard'` 2466 Default value: `'Standard'`
2530 2467
2531 ##### <a name="output"></a>`output` 2468 ##### <a name="-apache--mod--geoip--output"></a>`output`
2532 2469
2533 Data type: `String` 2470 Data type: `String`
2534 2471
2535 Output variable locations. Values: 'All', 'Env', 'Request', 'Notes'. 2472 Output variable locations. Values: 'All', 'Env', 'Request', 'Notes'.
2536 2473
2537 Default value: `'All'` 2474 Default value: `'All'`
2538 2475
2539 ##### <a name="enable_utf8"></a>`enable_utf8` 2476 ##### <a name="-apache--mod--geoip--enable_utf8"></a>`enable_utf8`
2540 2477
2541 Data type: `Optional[String]` 2478 Data type: `Optional[String]`
2542 2479
2543 Changes the output from ISO88591 (Latin1) to UTF8. 2480 Changes the output from ISO88591 (Latin1) to UTF8.
2544 2481
2545 Default value: ``undef`` 2482 Default value: `undef`
2546 2483
2547 ##### <a name="scan_proxy_headers"></a>`scan_proxy_headers` 2484 ##### <a name="-apache--mod--geoip--scan_proxy_headers"></a>`scan_proxy_headers`
2548 2485
2549 Data type: `Optional[String]` 2486 Data type: `Optional[String]`
2550 2487
2551 Enables the GeoIPScanProxyHeaders option. 2488 Enables the GeoIPScanProxyHeaders option.
2552 2489
2553 Default value: ``undef`` 2490 Default value: `undef`
2554 2491
2555 ##### <a name="scan_proxy_header_field"></a>`scan_proxy_header_field` 2492 ##### <a name="-apache--mod--geoip--scan_proxy_header_field"></a>`scan_proxy_header_field`
2556 2493
2557 Data type: `Optional[String]` 2494 Data type: `Optional[String]`
2558 2495
2559 Specifies the header mod_geoip uses to determine the client's IP address. 2496 Specifies the header mod_geoip uses to determine the client's IP address.
2560 2497
2561 Default value: ``undef`` 2498 Default value: `undef`
2562 2499
2563 ##### <a name="use_last_xforwarededfor_ip"></a>`use_last_xforwarededfor_ip` 2500 ##### <a name="-apache--mod--geoip--use_last_xforwarededfor_ip"></a>`use_last_xforwarededfor_ip`
2564 2501
2565 Data type: `Optional[String]` 2502 Data type: `Optional[String]`
2566 2503
2567 Determines whether to use the first or last IP address for the client's IP in a comma-separated list of IP addresses is found. 2504 Determines whether to use the first or last IP address for the client's IP in a comma-separated list of IP addresses is found.
2568 2505
2569 Default value: ``undef`` 2506 Default value: `undef`
2570 2507
2571 ### <a name="apachemodheaders"></a>`apache::mod::headers` 2508 ### <a name="apache--mod--headers"></a>`apache::mod::headers`
2572 2509
2573 Installs and configures `mod_headers`. 2510 Installs and configures `mod_headers`.
2574 2511
2575 * **See also** 2512 * **See also**
2576 * https://httpd.apache.org/docs/current/mod/mod_headers.html 2513 * https://httpd.apache.org/docs/current/mod/mod_headers.html
2577 * for additional documentation. 2514 * for additional documentation.
2578 2515
2579 ### <a name="apachemodhttp2"></a>`apache::mod::http2` 2516 ### <a name="apache--mod--http2"></a>`apache::mod::http2`
2580 2517
2581 Installs and configures `mod_http2`. 2518 Installs and configures `mod_http2`.
2582 2519
2583 * **See also** 2520 * **See also**
2584 * https://httpd.apache.org/docs/current/mod/mod_http2.html 2521 * https://httpd.apache.org/docs/current/mod/mod_http2.html
2586 2523
2587 #### Parameters 2524 #### Parameters
2588 2525
2589 The following parameters are available in the `apache::mod::http2` class: 2526 The following parameters are available in the `apache::mod::http2` class:
2590 2527
2591 * [`h2_copy_files`](#h2_copy_files) 2528 * [`h2_copy_files`](#-apache--mod--http2--h2_copy_files)
2592 * [`h2_direct`](#h2_direct) 2529 * [`h2_direct`](#-apache--mod--http2--h2_direct)
2593 * [`h2_early_hints`](#h2_early_hints) 2530 * [`h2_early_hints`](#-apache--mod--http2--h2_early_hints)
2594 * [`h2_max_session_streams`](#h2_max_session_streams) 2531 * [`h2_max_session_streams`](#-apache--mod--http2--h2_max_session_streams)
2595 * [`h2_max_worker_idle_seconds`](#h2_max_worker_idle_seconds) 2532 * [`h2_max_worker_idle_seconds`](#-apache--mod--http2--h2_max_worker_idle_seconds)
2596 * [`h2_max_workers`](#h2_max_workers) 2533 * [`h2_max_workers`](#-apache--mod--http2--h2_max_workers)
2597 * [`h2_min_workers`](#h2_min_workers) 2534 * [`h2_min_workers`](#-apache--mod--http2--h2_min_workers)
2598 * [`h2_modern_tls_only`](#h2_modern_tls_only) 2535 * [`h2_modern_tls_only`](#-apache--mod--http2--h2_modern_tls_only)
2599 * [`h2_push`](#h2_push) 2536 * [`h2_push`](#-apache--mod--http2--h2_push)
2600 * [`h2_push_diary_size`](#h2_push_diary_size) 2537 * [`h2_push_diary_size`](#-apache--mod--http2--h2_push_diary_size)
2601 * [`h2_push_priority`](#h2_push_priority) 2538 * [`h2_push_priority`](#-apache--mod--http2--h2_push_priority)
2602 * [`h2_push_resource`](#h2_push_resource) 2539 * [`h2_push_resource`](#-apache--mod--http2--h2_push_resource)
2603 * [`h2_serialize_headers`](#h2_serialize_headers) 2540 * [`h2_serialize_headers`](#-apache--mod--http2--h2_serialize_headers)
2604 * [`h2_stream_max_mem_size`](#h2_stream_max_mem_size) 2541 * [`h2_stream_max_mem_size`](#-apache--mod--http2--h2_stream_max_mem_size)
2605 * [`h2_tls_cool_down_secs`](#h2_tls_cool_down_secs) 2542 * [`h2_tls_cool_down_secs`](#-apache--mod--http2--h2_tls_cool_down_secs)
2606 * [`h2_tls_warm_up_size`](#h2_tls_warm_up_size) 2543 * [`h2_tls_warm_up_size`](#-apache--mod--http2--h2_tls_warm_up_size)
2607 * [`h2_upgrade`](#h2_upgrade) 2544 * [`h2_upgrade`](#-apache--mod--http2--h2_upgrade)
2608 * [`h2_window_size`](#h2_window_size) 2545 * [`h2_window_size`](#-apache--mod--http2--h2_window_size)
2609 * [`apache_version`](#apache_version) 2546
2610 2547 ##### <a name="-apache--mod--http2--h2_copy_files"></a>`h2_copy_files`
2611 ##### <a name="h2_copy_files"></a>`h2_copy_files`
2612 2548
2613 Data type: `Optional[Boolean]` 2549 Data type: `Optional[Boolean]`
2614 2550
2615 Determine file handling in responses. 2551 Determine file handling in responses.
2616 2552
2617 Default value: ``undef`` 2553 Default value: `undef`
2618 2554
2619 ##### <a name="h2_direct"></a>`h2_direct` 2555 ##### <a name="-apache--mod--http2--h2_direct"></a>`h2_direct`
2620 2556
2621 Data type: `Optional[Boolean]` 2557 Data type: `Optional[Boolean]`
2622 2558
2623 H2 Direct Protocol Switch. 2559 H2 Direct Protocol Switch.
2624 2560
2625 Default value: ``undef`` 2561 Default value: `undef`
2626 2562
2627 ##### <a name="h2_early_hints"></a>`h2_early_hints` 2563 ##### <a name="-apache--mod--http2--h2_early_hints"></a>`h2_early_hints`
2628 2564
2629 Data type: `Optional[Boolean]` 2565 Data type: `Optional[Boolean]`
2630 2566
2631 Determine sending of 103 status codes. 2567 Determine sending of 103 status codes.
2632 2568
2633 Default value: ``undef`` 2569 Default value: `undef`
2634 2570
2635 ##### <a name="h2_max_session_streams"></a>`h2_max_session_streams` 2571 ##### <a name="-apache--mod--http2--h2_max_session_streams"></a>`h2_max_session_streams`
2636 2572
2637 Data type: `Optional[Integer]` 2573 Data type: `Optional[Integer]`
2638 2574
2639 Sets maximum number of active streams per HTTP/2 session. 2575 Sets maximum number of active streams per HTTP/2 session.
2640 2576
2641 Default value: ``undef`` 2577 Default value: `undef`
2642 2578
2643 ##### <a name="h2_max_worker_idle_seconds"></a>`h2_max_worker_idle_seconds` 2579 ##### <a name="-apache--mod--http2--h2_max_worker_idle_seconds"></a>`h2_max_worker_idle_seconds`
2644 2580
2645 Data type: `Optional[Integer]` 2581 Data type: `Optional[Integer]`
2646 2582
2647 Sets maximum number of seconds h2 workers remain idle until shut down. 2583 Sets maximum number of seconds h2 workers remain idle until shut down.
2648 2584
2649 Default value: ``undef`` 2585 Default value: `undef`
2650 2586
2651 ##### <a name="h2_max_workers"></a>`h2_max_workers` 2587 ##### <a name="-apache--mod--http2--h2_max_workers"></a>`h2_max_workers`
2652 2588
2653 Data type: `Optional[Integer]` 2589 Data type: `Optional[Integer]`
2654 2590
2655 Sets maximum number of worker threads to use per child process. 2591 Sets maximum number of worker threads to use per child process.
2656 2592
2657 Default value: ``undef`` 2593 Default value: `undef`
2658 2594
2659 ##### <a name="h2_min_workers"></a>`h2_min_workers` 2595 ##### <a name="-apache--mod--http2--h2_min_workers"></a>`h2_min_workers`
2660 2596
2661 Data type: `Optional[Integer]` 2597 Data type: `Optional[Integer]`
2662 2598
2663 Sets minimal number of worker threads to use per child process. 2599 Sets minimal number of worker threads to use per child process.
2664 2600
2665 Default value: ``undef`` 2601 Default value: `undef`
2666 2602
2667 ##### <a name="h2_modern_tls_only"></a>`h2_modern_tls_only` 2603 ##### <a name="-apache--mod--http2--h2_modern_tls_only"></a>`h2_modern_tls_only`
2668 2604
2669 Data type: `Optional[Boolean]` 2605 Data type: `Optional[Boolean]`
2670 2606
2671 Toggles the security checks on HTTP/2 connections in TLS mode 2607 Toggles the security checks on HTTP/2 connections in TLS mode
2672 2608
2673 Default value: ``undef`` 2609 Default value: `undef`
2674 2610
2675 ##### <a name="h2_push"></a>`h2_push` 2611 ##### <a name="-apache--mod--http2--h2_push"></a>`h2_push`
2676 2612
2677 Data type: `Optional[Boolean]` 2613 Data type: `Optional[Boolean]`
2678 2614
2679 Toggles the usage of the HTTP/2 server push protocol feature. 2615 Toggles the usage of the HTTP/2 server push protocol feature.
2680 2616
2681 Default value: ``undef`` 2617 Default value: `undef`
2682 2618
2683 ##### <a name="h2_push_diary_size"></a>`h2_push_diary_size` 2619 ##### <a name="-apache--mod--http2--h2_push_diary_size"></a>`h2_push_diary_size`
2684 2620
2685 Data type: `Optional[Integer]` 2621 Data type: `Optional[Integer]`
2686 2622
2687 Sets maximum number of HTTP/2 server pushes that are remembered per HTTP/2 connection. 2623 Sets maximum number of HTTP/2 server pushes that are remembered per HTTP/2 connection.
2688 2624
2689 Default value: ``undef`` 2625 Default value: `undef`
2690 2626
2691 ##### <a name="h2_push_priority"></a>`h2_push_priority` 2627 ##### <a name="-apache--mod--http2--h2_push_priority"></a>`h2_push_priority`
2692 2628
2693 Data type: `Array[String]` 2629 Data type: `Array[String]`
2694 2630
2695 Require HTTP/2 connections to be "modern TLS" only 2631 Require HTTP/2 connections to be "modern TLS" only
2696 2632
2697 Default value: `[]` 2633 Default value: `[]`
2698 2634
2699 ##### <a name="h2_push_resource"></a>`h2_push_resource` 2635 ##### <a name="-apache--mod--http2--h2_push_resource"></a>`h2_push_resource`
2700 2636
2701 Data type: `Array[String]` 2637 Data type: `Array[String]`
2702 2638
2703 When added to a directory/location, HTTP/2 PUSHes will be attempted for all paths added 2639 When added to a directory/location, HTTP/2 PUSHes will be attempted for all paths added
2704 via this directive 2640 via this directive
2705 2641
2706 Default value: `[]` 2642 Default value: `[]`
2707 2643
2708 ##### <a name="h2_serialize_headers"></a>`h2_serialize_headers` 2644 ##### <a name="-apache--mod--http2--h2_serialize_headers"></a>`h2_serialize_headers`
2709 2645
2710 Data type: `Optional[Boolean]` 2646 Data type: `Optional[Boolean]`
2711 2647
2712 Toggles if HTTP/2 requests shall be serialized in HTTP/1.1 format for processing by httpd 2648 Toggles if HTTP/2 requests shall be serialized in HTTP/1.1 format for processing by httpd
2713 core or if received binary data shall be passed into the request_recs directly. 2649 core or if received binary data shall be passed into the request_recs directly.
2714 2650
2715 Default value: ``undef`` 2651 Default value: `undef`
2716 2652
2717 ##### <a name="h2_stream_max_mem_size"></a>`h2_stream_max_mem_size` 2653 ##### <a name="-apache--mod--http2--h2_stream_max_mem_size"></a>`h2_stream_max_mem_size`
2718 2654
2719 Data type: `Optional[Integer]` 2655 Data type: `Optional[Integer]`
2720 2656
2721 Sets the maximum number of outgoing data bytes buffered in memory for an active streams. 2657 Sets the maximum number of outgoing data bytes buffered in memory for an active streams.
2722 2658
2723 Default value: ``undef`` 2659 Default value: `undef`
2724 2660
2725 ##### <a name="h2_tls_cool_down_secs"></a>`h2_tls_cool_down_secs` 2661 ##### <a name="-apache--mod--http2--h2_tls_cool_down_secs"></a>`h2_tls_cool_down_secs`
2726 2662
2727 Data type: `Optional[Integer]` 2663 Data type: `Optional[Integer]`
2728 2664
2729 Sets the number of seconds of idle time on a TLS connection before the TLS write size falls 2665 Sets the number of seconds of idle time on a TLS connection before the TLS write size falls
2730 back to small (~1300 bytes) length. 2666 back to small (~1300 bytes) length.
2731 2667
2732 Default value: ``undef`` 2668 Default value: `undef`
2733 2669
2734 ##### <a name="h2_tls_warm_up_size"></a>`h2_tls_warm_up_size` 2670 ##### <a name="-apache--mod--http2--h2_tls_warm_up_size"></a>`h2_tls_warm_up_size`
2735 2671
2736 Data type: `Optional[Integer]` 2672 Data type: `Optional[Integer]`
2737 2673
2738 Sets the number of bytes to be sent in small TLS records (~1300 bytes) until doing maximum 2674 Sets the number of bytes to be sent in small TLS records (~1300 bytes) until doing maximum
2739 sized writes (16k) on https: HTTP/2 connections. 2675 sized writes (16k) on https: HTTP/2 connections.
2740 2676
2741 Default value: ``undef`` 2677 Default value: `undef`
2742 2678
2743 ##### <a name="h2_upgrade"></a>`h2_upgrade` 2679 ##### <a name="-apache--mod--http2--h2_upgrade"></a>`h2_upgrade`
2744 2680
2745 Data type: `Optional[Boolean]` 2681 Data type: `Optional[Boolean]`
2746 2682
2747 Toggles the usage of the HTTP/1.1 Upgrade method for switching to HTTP/2. 2683 Toggles the usage of the HTTP/1.1 Upgrade method for switching to HTTP/2.
2748 2684
2749 Default value: ``undef`` 2685 Default value: `undef`
2750 2686
2751 ##### <a name="h2_window_size"></a>`h2_window_size` 2687 ##### <a name="-apache--mod--http2--h2_window_size"></a>`h2_window_size`
2752 2688
2753 Data type: `Optional[Integer]` 2689 Data type: `Optional[Integer]`
2754 2690
2755 Sets the size of the window that is used for flow control from client to server and limits 2691 Sets the size of the window that is used for flow control from client to server and limits
2756 the amount of data the server has to buffer. 2692 the amount of data the server has to buffer.
2757 2693
2758 Default value: ``undef`` 2694 Default value: `undef`
2759 2695
2760 ##### <a name="apache_version"></a>`apache_version` 2696 ### <a name="apache--mod--include"></a>`apache::mod::include`
2761
2762 Data type: `Optional[String]`
2763
2764 Version of Apache to install module on.
2765
2766 Default value: ``undef``
2767
2768 ### <a name="apachemodinclude"></a>`apache::mod::include`
2769 2697
2770 Installs `mod_include`. 2698 Installs `mod_include`.
2771 2699
2772 * **See also** 2700 * **See also**
2773 * https://httpd.apache.org/docs/current/mod/mod_include.html 2701 * https://httpd.apache.org/docs/current/mod/mod_include.html
2774 * for additional documentation. 2702 * for additional documentation.
2775 2703
2776 ### <a name="apachemodinfo"></a>`apache::mod::info` 2704 ### <a name="apache--mod--info"></a>`apache::mod::info`
2777 2705
2778 Installs and configures `mod_info`. 2706 Installs and configures `mod_info`.
2779 2707
2780 * **See also** 2708 * **See also**
2781 * https://httpd.apache.org/docs/current/mod/mod_info.html 2709 * https://httpd.apache.org/docs/current/mod/mod_info.html
2783 2711
2784 #### Parameters 2712 #### Parameters
2785 2713
2786 The following parameters are available in the `apache::mod::info` class: 2714 The following parameters are available in the `apache::mod::info` class:
2787 2715
2788 * [`allow_from`](#allow_from) 2716 * [`allow_from`](#-apache--mod--info--allow_from)
2789 * [`apache_version`](#apache_version) 2717 * [`restrict_access`](#-apache--mod--info--restrict_access)
2790 * [`restrict_access`](#restrict_access) 2718 * [`info_path`](#-apache--mod--info--info_path)
2791 * [`info_path`](#info_path) 2719
2792 2720 ##### <a name="-apache--mod--info--allow_from"></a>`allow_from`
2793 ##### <a name="allow_from"></a>`allow_from`
2794 2721
2795 Data type: `Array[Stdlib::IP::Address]` 2722 Data type: `Array[Stdlib::IP::Address]`
2796 2723
2797 Allowlist of IPv4 or IPv6 addresses or ranges that can access the info path. 2724 Allowlist of IPv4 or IPv6 addresses or ranges that can access the info path.
2798 2725
2799 Default value: `['127.0.0.1', '::1']` 2726 Default value: `['127.0.0.1', '::1']`
2800 2727
2801 ##### <a name="apache_version"></a>`apache_version` 2728 ##### <a name="-apache--mod--info--restrict_access"></a>`restrict_access`
2802
2803 Data type: `Optional[String]`
2804
2805 Version of Apache to install module on.
2806
2807 Default value: ``undef``
2808
2809 ##### <a name="restrict_access"></a>`restrict_access`
2810 2729
2811 Data type: `Boolean` 2730 Data type: `Boolean`
2812 2731
2813 Toggles whether to restrict access to info path. If `false`, the `allow_from` allowlist is ignored and any IP address can 2732 Toggles whether to restrict access to info path. If `false`, the `allow_from` allowlist is ignored and any IP address can
2814 access the info path. 2733 access the info path.
2815 2734
2816 Default value: ``true`` 2735 Default value: `true`
2817 2736
2818 ##### <a name="info_path"></a>`info_path` 2737 ##### <a name="-apache--mod--info--info_path"></a>`info_path`
2819 2738
2820 Data type: `Stdlib::Unixpath` 2739 Data type: `Stdlib::Unixpath`
2821 2740
2822 Path on server to file containing server configuration information. 2741 Path on server to file containing server configuration information.
2823 2742
2824 Default value: `'/server-info'` 2743 Default value: `'/server-info'`
2825 2744
2826 ### <a name="apachemodintercept_form_submit"></a>`apache::mod::intercept_form_submit` 2745 ### <a name="apache--mod--intercept_form_submit"></a>`apache::mod::intercept_form_submit`
2827 2746
2828 Installs `mod_intercept_form_submit`. 2747 Installs `mod_intercept_form_submit`.
2829 2748
2830 * **See also** 2749 * **See also**
2831 * https://www.adelton.com/apache/mod_intercept_form_submit 2750 * https://www.adelton.com/apache/mod_intercept_form_submit
2832 * for additional documentation. 2751 * for additional documentation.
2833 2752
2834 ### <a name="apachemoditk"></a>`apache::mod::itk` 2753 ### <a name="apache--mod--itk"></a>`apache::mod::itk`
2835 2754
2836 Installs MPM `mod_itk`. 2755 Installs MPM `mod_itk`.
2837 2756
2838 * **Note** Unsupported platforms: CentOS: 8; RedHat: 8, 9; SLES: all 2757 * **Note** Unsupported platforms: CentOS: 8; RedHat: 8, 9; SLES: all
2839 2758
2843 2762
2844 #### Parameters 2763 #### Parameters
2845 2764
2846 The following parameters are available in the `apache::mod::itk` class: 2765 The following parameters are available in the `apache::mod::itk` class:
2847 2766
2848 * [`startservers`](#startservers) 2767 * [`startservers`](#-apache--mod--itk--startservers)
2849 * [`minspareservers`](#minspareservers) 2768 * [`minspareservers`](#-apache--mod--itk--minspareservers)
2850 * [`maxspareservers`](#maxspareservers) 2769 * [`maxspareservers`](#-apache--mod--itk--maxspareservers)
2851 * [`serverlimit`](#serverlimit) 2770 * [`serverlimit`](#-apache--mod--itk--serverlimit)
2852 * [`maxclients`](#maxclients) 2771 * [`maxclients`](#-apache--mod--itk--maxclients)
2853 * [`maxrequestsperchild`](#maxrequestsperchild) 2772 * [`maxrequestsperchild`](#-apache--mod--itk--maxrequestsperchild)
2854 * [`enablecapabilities`](#enablecapabilities) 2773 * [`enablecapabilities`](#-apache--mod--itk--enablecapabilities)
2855 * [`apache_version`](#apache_version) 2774
2856 2775 ##### <a name="-apache--mod--itk--startservers"></a>`startservers`
2857 ##### <a name="startservers"></a>`startservers`
2858 2776
2859 Data type: `Integer` 2777 Data type: `Integer`
2860 2778
2861 Number of child server processes created on startup. 2779 Number of child server processes created on startup.
2862 2780
2863 Default value: `8` 2781 Default value: `8`
2864 2782
2865 ##### <a name="minspareservers"></a>`minspareservers` 2783 ##### <a name="-apache--mod--itk--minspareservers"></a>`minspareservers`
2866 2784
2867 Data type: `Integer` 2785 Data type: `Integer`
2868 2786
2869 Minimum number of idle child server processes. 2787 Minimum number of idle child server processes.
2870 2788
2871 Default value: `5` 2789 Default value: `5`
2872 2790
2873 ##### <a name="maxspareservers"></a>`maxspareservers` 2791 ##### <a name="-apache--mod--itk--maxspareservers"></a>`maxspareservers`
2874 2792
2875 Data type: `Integer` 2793 Data type: `Integer`
2876 2794
2877 Maximum number of idle child server processes. 2795 Maximum number of idle child server processes.
2878 2796
2879 Default value: `20` 2797 Default value: `20`
2880 2798
2881 ##### <a name="serverlimit"></a>`serverlimit` 2799 ##### <a name="-apache--mod--itk--serverlimit"></a>`serverlimit`
2882 2800
2883 Data type: `Integer` 2801 Data type: `Integer`
2884 2802
2885 Maximum configured value for `MaxRequestWorkers` for the lifetime of the Apache httpd process. 2803 Maximum configured value for `MaxRequestWorkers` for the lifetime of the Apache httpd process.
2886 2804
2887 Default value: `256` 2805 Default value: `256`
2888 2806
2889 ##### <a name="maxclients"></a>`maxclients` 2807 ##### <a name="-apache--mod--itk--maxclients"></a>`maxclients`
2890 2808
2891 Data type: `Integer` 2809 Data type: `Integer`
2892 2810
2893 Limit on the number of simultaneous requests that will be served. 2811 Limit on the number of simultaneous requests that will be served.
2894 2812
2895 Default value: `256` 2813 Default value: `256`
2896 2814
2897 ##### <a name="maxrequestsperchild"></a>`maxrequestsperchild` 2815 ##### <a name="-apache--mod--itk--maxrequestsperchild"></a>`maxrequestsperchild`
2898 2816
2899 Data type: `Integer` 2817 Data type: `Integer`
2900 2818
2901 Limit on the number of connections that an individual child server process will handle. 2819 Limit on the number of connections that an individual child server process will handle.
2902 2820
2903 Default value: `4000` 2821 Default value: `4000`
2904 2822
2905 ##### <a name="enablecapabilities"></a>`enablecapabilities` 2823 ##### <a name="-apache--mod--itk--enablecapabilities"></a>`enablecapabilities`
2906 2824
2907 Data type: `Optional[Variant[Boolean, String]]` 2825 Data type: `Optional[Variant[Boolean, String]]`
2908 2826
2909 Drop most root capabilities in the parent process, and instead run as the user given by the User/Group directives with some extra 2827 Drop most root capabilities in the parent process, and instead run as the user given by the User/Group directives with some extra
2910 capabilities (in particular setuid). Somewhat more secure, but can cause problems when serving from filesystems that do not honor 2828 capabilities (in particular setuid). Somewhat more secure, but can cause problems when serving from filesystems that do not honor
2911 capabilities, such as NFS. 2829 capabilities, such as NFS.
2912 2830
2913 Default value: ``undef`` 2831 Default value: `undef`
2914 2832
2915 ##### <a name="apache_version"></a>`apache_version` 2833 ### <a name="apache--mod--jk"></a>`apache::mod::jk`
2916
2917 Data type: `Optional[String]`
2918
2919 Used to verify that the Apache version you have requested is compatible with the module.
2920
2921 Default value: ``undef``
2922
2923 ### <a name="apachemodjk"></a>`apache::mod::jk`
2924 2834
2925 Installs `mod_jk`. 2835 Installs `mod_jk`.
2926 2836
2927 * **Note** shm_file and log_file 2837 * **Note** shm_file and log_file
2928 Depending on how these files are specified, the class creates their final path differently: 2838 Depending on how these files are specified, the class creates their final path differently:
2967 2877
2968 #### Parameters 2878 #### Parameters
2969 2879
2970 The following parameters are available in the `apache::mod::jk` class: 2880 The following parameters are available in the `apache::mod::jk` class:
2971 2881
2972 * [`ip`](#ip) 2882 * [`ip`](#-apache--mod--jk--ip)
2973 * [`port`](#port) 2883 * [`port`](#-apache--mod--jk--port)
2974 * [`add_listen`](#add_listen) 2884 * [`add_listen`](#-apache--mod--jk--add_listen)
2975 * [`workers_file`](#workers_file) 2885 * [`workers_file`](#-apache--mod--jk--workers_file)
2976 * [`worker_property`](#worker_property) 2886 * [`worker_property`](#-apache--mod--jk--worker_property)
2977 * [`logroot`](#logroot) 2887 * [`logroot`](#-apache--mod--jk--logroot)
2978 * [`shm_file`](#shm_file) 2888 * [`shm_file`](#-apache--mod--jk--shm_file)
2979 * [`shm_size`](#shm_size) 2889 * [`shm_size`](#-apache--mod--jk--shm_size)
2980 * [`mount_file`](#mount_file) 2890 * [`mount_file`](#-apache--mod--jk--mount_file)
2981 * [`mount_file_reload`](#mount_file_reload) 2891 * [`mount_file_reload`](#-apache--mod--jk--mount_file_reload)
2982 * [`mount`](#mount) 2892 * [`mount`](#-apache--mod--jk--mount)
2983 * [`un_mount`](#un_mount) 2893 * [`un_mount`](#-apache--mod--jk--un_mount)
2984 * [`auto_alias`](#auto_alias) 2894 * [`auto_alias`](#-apache--mod--jk--auto_alias)
2985 * [`mount_copy`](#mount_copy) 2895 * [`mount_copy`](#-apache--mod--jk--mount_copy)
2986 * [`worker_indicator`](#worker_indicator) 2896 * [`worker_indicator`](#-apache--mod--jk--worker_indicator)
2987 * [`watchdog_interval`](#watchdog_interval) 2897 * [`watchdog_interval`](#-apache--mod--jk--watchdog_interval)
2988 * [`log_file`](#log_file) 2898 * [`log_file`](#-apache--mod--jk--log_file)
2989 * [`log_level`](#log_level) 2899 * [`log_level`](#-apache--mod--jk--log_level)
2990 * [`log_stamp_format`](#log_stamp_format) 2900 * [`log_stamp_format`](#-apache--mod--jk--log_stamp_format)
2991 * [`request_log_format`](#request_log_format) 2901 * [`request_log_format`](#-apache--mod--jk--request_log_format)
2992 * [`extract_ssl`](#extract_ssl) 2902 * [`extract_ssl`](#-apache--mod--jk--extract_ssl)
2993 * [`https_indicator`](#https_indicator) 2903 * [`https_indicator`](#-apache--mod--jk--https_indicator)
2994 * [`sslprotocol_indicator`](#sslprotocol_indicator) 2904 * [`sslprotocol_indicator`](#-apache--mod--jk--sslprotocol_indicator)
2995 * [`certs_indicator`](#certs_indicator) 2905 * [`certs_indicator`](#-apache--mod--jk--certs_indicator)
2996 * [`cipher_indicator`](#cipher_indicator) 2906 * [`cipher_indicator`](#-apache--mod--jk--cipher_indicator)
2997 * [`certchain_prefix`](#certchain_prefix) 2907 * [`certchain_prefix`](#-apache--mod--jk--certchain_prefix)
2998 * [`session_indicator`](#session_indicator) 2908 * [`session_indicator`](#-apache--mod--jk--session_indicator)
2999 * [`keysize_indicator`](#keysize_indicator) 2909 * [`keysize_indicator`](#-apache--mod--jk--keysize_indicator)
3000 * [`local_name_indicator`](#local_name_indicator) 2910 * [`local_name_indicator`](#-apache--mod--jk--local_name_indicator)
3001 * [`ignore_cl_indicator`](#ignore_cl_indicator) 2911 * [`ignore_cl_indicator`](#-apache--mod--jk--ignore_cl_indicator)
3002 * [`local_addr_indicator`](#local_addr_indicator) 2912 * [`local_addr_indicator`](#-apache--mod--jk--local_addr_indicator)
3003 * [`local_port_indicator`](#local_port_indicator) 2913 * [`local_port_indicator`](#-apache--mod--jk--local_port_indicator)
3004 * [`remote_host_indicator`](#remote_host_indicator) 2914 * [`remote_host_indicator`](#-apache--mod--jk--remote_host_indicator)
3005 * [`remote_addr_indicator`](#remote_addr_indicator) 2915 * [`remote_addr_indicator`](#-apache--mod--jk--remote_addr_indicator)
3006 * [`remote_port_indicator`](#remote_port_indicator) 2916 * [`remote_port_indicator`](#-apache--mod--jk--remote_port_indicator)
3007 * [`remote_user_indicator`](#remote_user_indicator) 2917 * [`remote_user_indicator`](#-apache--mod--jk--remote_user_indicator)
3008 * [`auth_type_indicator`](#auth_type_indicator) 2918 * [`auth_type_indicator`](#-apache--mod--jk--auth_type_indicator)
3009 * [`options`](#options) 2919 * [`options`](#-apache--mod--jk--options)
3010 * [`env_var`](#env_var) 2920 * [`env_var`](#-apache--mod--jk--env_var)
3011 * [`strip_session`](#strip_session) 2921 * [`strip_session`](#-apache--mod--jk--strip_session)
3012 * [`location_list`](#location_list) 2922 * [`location_list`](#-apache--mod--jk--location_list)
3013 * [`workers_file_content`](#workers_file_content) 2923 * [`workers_file_content`](#-apache--mod--jk--workers_file_content)
3014 * [`mount_file_content`](#mount_file_content) 2924 * [`mount_file_content`](#-apache--mod--jk--mount_file_content)
3015 2925
3016 ##### <a name="ip"></a>`ip` 2926 ##### <a name="-apache--mod--jk--ip"></a>`ip`
3017 2927
3018 Data type: `Optional[Stdlib::IP::Address]` 2928 Data type: `Optional[Stdlib::IP::Address]`
3019 2929
3020 IP for binding to mod_jk. Useful when the binding address is not the primary network interface IP. 2930 IP for binding to mod_jk. Useful when the binding address is not the primary network interface IP.
3021 2931
3022 Default value: ``undef`` 2932 Default value: `undef`
3023 2933
3024 ##### <a name="port"></a>`port` 2934 ##### <a name="-apache--mod--jk--port"></a>`port`
3025 2935
3026 Data type: `Stdlib::Port` 2936 Data type: `Stdlib::Port`
3027 2937
3028 Port for binding to mod_jk. Useful when something else, like a reverse proxy or cache, is receiving requests at port 80, then 2938 Port for binding to mod_jk. Useful when something else, like a reverse proxy or cache, is receiving requests at port 80, then
3029 needs to forward them to Apache at a different port. 2939 needs to forward them to Apache at a different port.
3030 2940
3031 Default value: `80` 2941 Default value: `80`
3032 2942
3033 ##### <a name="add_listen"></a>`add_listen` 2943 ##### <a name="-apache--mod--jk--add_listen"></a>`add_listen`
3034 2944
3035 Data type: `Boolean` 2945 Data type: `Boolean`
3036 2946
3037 Defines if a Listen directive according to parameters ip and port (see below), so that Apache listens to the IP/port combination 2947 Defines if a Listen directive according to parameters ip and port (see below), so that Apache listens to the IP/port combination
3038 and redirect to mod_jk. Useful when another Listen directive, like Listen *:<Port> or Listen <Port>, can conflict with the one 2948 and redirect to mod_jk. Useful when another Listen directive, like Listen *:<Port> or Listen <Port>, can conflict with the one
3039 necessary for mod_jk binding. 2949 necessary for mod_jk binding.
3040 2950
3041 Default value: ``true`` 2951 Default value: `true`
3042 2952
3043 ##### <a name="workers_file"></a>`workers_file` 2953 ##### <a name="-apache--mod--jk--workers_file"></a>`workers_file`
3044 2954
3045 Data type: `Optional[String]` 2955 Data type: `Optional[String]`
3046 2956
3047 The name of a worker file for the Tomcat servlet containers. 2957 The name of a worker file for the Tomcat servlet containers.
3048 2958
3049 Default value: ``undef`` 2959 Default value: `undef`
3050 2960
3051 ##### <a name="worker_property"></a>`worker_property` 2961 ##### <a name="-apache--mod--jk--worker_property"></a>`worker_property`
3052 2962
3053 Data type: `Hash` 2963 Data type: `Hash`
3054 2964
3055 Enables setting worker properties inside Apache configuration file. 2965 Enables setting worker properties inside Apache configuration file.
3056 2966
3057 Default value: `{}` 2967 Default value: `{}`
3058 2968
3059 ##### <a name="logroot"></a>`logroot` 2969 ##### <a name="-apache--mod--jk--logroot"></a>`logroot`
3060 2970
3061 Data type: `Optional[Stdlib::Absolutepath]` 2971 Data type: `Optional[Stdlib::Absolutepath]`
3062 2972
3063 The base directory for shm_file and log_file is determined by the logroot parameter. If unspecified, defaults to 2973 The base directory for shm_file and log_file is determined by the logroot parameter. If unspecified, defaults to
3064 apache::params::logroot. The default logroot is sane enough therefore it is not recommended to override it. 2974 apache::params::logroot. The default logroot is sane enough therefore it is not recommended to override it.
3065 2975
3066 Default value: ``undef`` 2976 Default value: `undef`
3067 2977
3068 ##### <a name="shm_file"></a>`shm_file` 2978 ##### <a name="-apache--mod--jk--shm_file"></a>`shm_file`
3069 2979
3070 Data type: `String` 2980 Data type: `String`
3071 2981
3072 Shared memory file name. 2982 Shared memory file name.
3073 2983
3074 Default value: `'jk-runtime-status'` 2984 Default value: `'jk-runtime-status'`
3075 2985
3076 ##### <a name="shm_size"></a>`shm_size` 2986 ##### <a name="-apache--mod--jk--shm_size"></a>`shm_size`
3077 2987
3078 Data type: `Optional[String]` 2988 Data type: `Optional[String]`
3079 2989
3080 Size of the shared memory file name. 2990 Size of the shared memory file name.
3081 2991
3082 Default value: ``undef`` 2992 Default value: `undef`
3083 2993
3084 ##### <a name="mount_file"></a>`mount_file` 2994 ##### <a name="-apache--mod--jk--mount_file"></a>`mount_file`
3085 2995
3086 Data type: `Optional[String]` 2996 Data type: `Optional[String]`
3087 2997
3088 File containing multiple mappings from a context to a Tomcat worker. 2998 File containing multiple mappings from a context to a Tomcat worker.
3089 2999
3090 Default value: ``undef`` 3000 Default value: `undef`
3091 3001
3092 ##### <a name="mount_file_reload"></a>`mount_file_reload` 3002 ##### <a name="-apache--mod--jk--mount_file_reload"></a>`mount_file_reload`
3093 3003
3094 Data type: `Optional[String]` 3004 Data type: `Optional[String]`
3095 3005
3096 This directive configures the reload check interval in seconds. 3006 This directive configures the reload check interval in seconds.
3097 3007
3098 Default value: ``undef`` 3008 Default value: `undef`
3099 3009
3100 ##### <a name="mount"></a>`mount` 3010 ##### <a name="-apache--mod--jk--mount"></a>`mount`
3101 3011
3102 Data type: `Hash` 3012 Data type: `Hash`
3103 3013
3104 A mount point from a context to a Tomcat worker. 3014 A mount point from a context to a Tomcat worker.
3105 3015
3106 Default value: `{}` 3016 Default value: `{}`
3107 3017
3108 ##### <a name="un_mount"></a>`un_mount` 3018 ##### <a name="-apache--mod--jk--un_mount"></a>`un_mount`
3109 3019
3110 Data type: `Hash` 3020 Data type: `Hash`
3111 3021
3112 An exclusion mount point from a context to a Tomcat worker. 3022 An exclusion mount point from a context to a Tomcat worker.
3113 3023
3114 Default value: `{}` 3024 Default value: `{}`
3115 3025
3116 ##### <a name="auto_alias"></a>`auto_alias` 3026 ##### <a name="-apache--mod--jk--auto_alias"></a>`auto_alias`
3117 3027
3118 Data type: `Optional[String]` 3028 Data type: `Optional[String]`
3119 3029
3120 Automatically Alias webapp context directories into the Apache document space 3030 Automatically Alias webapp context directories into the Apache document space
3121 3031
3122 Default value: ``undef`` 3032 Default value: `undef`
3123 3033
3124 ##### <a name="mount_copy"></a>`mount_copy` 3034 ##### <a name="-apache--mod--jk--mount_copy"></a>`mount_copy`
3125 3035
3126 Data type: `Optional[String]` 3036 Data type: `Optional[String]`
3127 3037
3128 If this directive is set to "On" in some virtual server, the mounts from the global server will be copied 3038 If this directive is set to "On" in some virtual server, the mounts from the global server will be copied
3129 to this virtual server, more precisely all mounts defined by JkMount or JkUnMount. 3039 to this virtual server, more precisely all mounts defined by JkMount or JkUnMount.
3130 3040
3131 Default value: ``undef`` 3041 Default value: `undef`
3132 3042
3133 ##### <a name="worker_indicator"></a>`worker_indicator` 3043 ##### <a name="-apache--mod--jk--worker_indicator"></a>`worker_indicator`
3134 3044
3135 Data type: `Optional[String]` 3045 Data type: `Optional[String]`
3136 3046
3137 Name of the Apache environment variable that can be used to set worker names in combination with SetHandler 3047 Name of the Apache environment variable that can be used to set worker names in combination with SetHandler
3138 jakarta-servlet. 3048 jakarta-servlet.
3139 3049
3140 Default value: ``undef`` 3050 Default value: `undef`
3141 3051
3142 ##### <a name="watchdog_interval"></a>`watchdog_interval` 3052 ##### <a name="-apache--mod--jk--watchdog_interval"></a>`watchdog_interval`
3143 3053
3144 Data type: `Optional[Integer]` 3054 Data type: `Optional[Integer]`
3145 3055
3146 This directive configures the watchdog thread interval in seconds. 3056 This directive configures the watchdog thread interval in seconds.
3147 3057
3148 Default value: ``undef`` 3058 Default value: `undef`
3149 3059
3150 ##### <a name="log_file"></a>`log_file` 3060 ##### <a name="-apache--mod--jk--log_file"></a>`log_file`
3151 3061
3152 Data type: `String` 3062 Data type: `String`
3153 3063
3154 Full or server relative path to the mod_jk log file. 3064 Full or server relative path to the mod_jk log file.
3155 3065
3156 Default value: `'mod_jk.log'` 3066 Default value: `'mod_jk.log'`
3157 3067
3158 ##### <a name="log_level"></a>`log_level` 3068 ##### <a name="-apache--mod--jk--log_level"></a>`log_level`
3159 3069
3160 Data type: `Optional[String]` 3070 Data type: `Optional[String]`
3161 3071
3162 The mod_jk log level, can be debug, info, warn error or trace. 3072 The mod_jk log level, can be debug, info, warn error or trace.
3163 3073
3164 Default value: ``undef`` 3074 Default value: `undef`
3165 3075
3166 ##### <a name="log_stamp_format"></a>`log_stamp_format` 3076 ##### <a name="-apache--mod--jk--log_stamp_format"></a>`log_stamp_format`
3167 3077
3168 Data type: `Optional[String]` 3078 Data type: `Optional[String]`
3169 3079
3170 The mod_jk date log format, using an extended strftime syntax. 3080 The mod_jk date log format, using an extended strftime syntax.
3171 3081
3172 Default value: ``undef`` 3082 Default value: `undef`
3173 3083
3174 ##### <a name="request_log_format"></a>`request_log_format` 3084 ##### <a name="-apache--mod--jk--request_log_format"></a>`request_log_format`
3175 3085
3176 Data type: `Optional[String]` 3086 Data type: `Optional[String]`
3177 3087
3178 Request log format string. 3088 Request log format string.
3179 3089
3180 Default value: ``undef`` 3090 Default value: `undef`
3181 3091
3182 ##### <a name="extract_ssl"></a>`extract_ssl` 3092 ##### <a name="-apache--mod--jk--extract_ssl"></a>`extract_ssl`
3183 3093
3184 Data type: `Optional[String]` 3094 Data type: `Optional[String]`
3185 3095
3186 Turns on SSL processing and information gathering by mod_jk. 3096 Turns on SSL processing and information gathering by mod_jk.
3187 3097
3188 Default value: ``undef`` 3098 Default value: `undef`
3189 3099
3190 ##### <a name="https_indicator"></a>`https_indicator` 3100 ##### <a name="-apache--mod--jk--https_indicator"></a>`https_indicator`
3191 3101
3192 Data type: `Optional[String]` 3102 Data type: `Optional[String]`
3193 3103
3194 Name of the Apache environment variable that contains SSL indication. 3104 Name of the Apache environment variable that contains SSL indication.
3195 3105
3196 Default value: ``undef`` 3106 Default value: `undef`
3197 3107
3198 ##### <a name="sslprotocol_indicator"></a>`sslprotocol_indicator` 3108 ##### <a name="-apache--mod--jk--sslprotocol_indicator"></a>`sslprotocol_indicator`
3199 3109
3200 Data type: `Optional[String]` 3110 Data type: `Optional[String]`
3201 3111
3202 Name of the Apache environment variable that contains the SSL protocol name. 3112 Name of the Apache environment variable that contains the SSL protocol name.
3203 3113
3204 Default value: ``undef`` 3114 Default value: `undef`
3205 3115
3206 ##### <a name="certs_indicator"></a>`certs_indicator` 3116 ##### <a name="-apache--mod--jk--certs_indicator"></a>`certs_indicator`
3207 3117
3208 Data type: `Optional[String]` 3118 Data type: `Optional[String]`
3209 3119
3210 Name of the Apache environment variable that contains SSL client certificates. 3120 Name of the Apache environment variable that contains SSL client certificates.
3211 3121
3212 Default value: ``undef`` 3122 Default value: `undef`
3213 3123
3214 ##### <a name="cipher_indicator"></a>`cipher_indicator` 3124 ##### <a name="-apache--mod--jk--cipher_indicator"></a>`cipher_indicator`
3215 3125
3216 Data type: `Optional[String]` 3126 Data type: `Optional[String]`
3217 3127
3218 Name of the Apache environment variable that contains SSL client cipher. 3128 Name of the Apache environment variable that contains SSL client cipher.
3219 3129
3220 Default value: ``undef`` 3130 Default value: `undef`
3221 3131
3222 ##### <a name="certchain_prefix"></a>`certchain_prefix` 3132 ##### <a name="-apache--mod--jk--certchain_prefix"></a>`certchain_prefix`
3223 3133
3224 Data type: `Optional[String]` 3134 Data type: `Optional[String]`
3225 3135
3226 Name of the Apache environment (prefix) that contains SSL client chain certificates. 3136 Name of the Apache environment (prefix) that contains SSL client chain certificates.
3227 3137
3228 Default value: ``undef`` 3138 Default value: `undef`
3229 3139
3230 ##### <a name="session_indicator"></a>`session_indicator` 3140 ##### <a name="-apache--mod--jk--session_indicator"></a>`session_indicator`
3231 3141
3232 Data type: `Optional[String]` 3142 Data type: `Optional[String]`
3233 3143
3234 Name of the Apache environment variable that contains SSL session. 3144 Name of the Apache environment variable that contains SSL session.
3235 3145
3236 Default value: ``undef`` 3146 Default value: `undef`
3237 3147
3238 ##### <a name="keysize_indicator"></a>`keysize_indicator` 3148 ##### <a name="-apache--mod--jk--keysize_indicator"></a>`keysize_indicator`
3239 3149
3240 Data type: `Optional[String]` 3150 Data type: `Optional[String]`
3241 3151
3242 Name of the Apache environment variable that contains SSL key size in use. 3152 Name of the Apache environment variable that contains SSL key size in use.
3243 3153
3244 Default value: ``undef`` 3154 Default value: `undef`
3245 3155
3246 ##### <a name="local_name_indicator"></a>`local_name_indicator` 3156 ##### <a name="-apache--mod--jk--local_name_indicator"></a>`local_name_indicator`
3247 3157
3248 Data type: `Optional[String]` 3158 Data type: `Optional[String]`
3249 3159
3250 Name of the Apache environment variable which can be used to overwrite the forwarded local name. 3160 Name of the Apache environment variable which can be used to overwrite the forwarded local name.
3251 3161
3252 Default value: ``undef`` 3162 Default value: `undef`
3253 3163
3254 ##### <a name="ignore_cl_indicator"></a>`ignore_cl_indicator` 3164 ##### <a name="-apache--mod--jk--ignore_cl_indicator"></a>`ignore_cl_indicator`
3255 3165
3256 Data type: `Optional[String]` 3166 Data type: `Optional[String]`
3257 3167
3258 Name of the Apache environment variable which forces to ignore an existing Content-Length request header. 3168 Name of the Apache environment variable which forces to ignore an existing Content-Length request header.
3259 3169
3260 Default value: ``undef`` 3170 Default value: `undef`
3261 3171
3262 ##### <a name="local_addr_indicator"></a>`local_addr_indicator` 3172 ##### <a name="-apache--mod--jk--local_addr_indicator"></a>`local_addr_indicator`
3263 3173
3264 Data type: `Optional[String]` 3174 Data type: `Optional[String]`
3265 3175
3266 Name of the Apache environment variable which can be used to overwrite the forwarded local IP address. 3176 Name of the Apache environment variable which can be used to overwrite the forwarded local IP address.
3267 3177
3268 Default value: ``undef`` 3178 Default value: `undef`
3269 3179
3270 ##### <a name="local_port_indicator"></a>`local_port_indicator` 3180 ##### <a name="-apache--mod--jk--local_port_indicator"></a>`local_port_indicator`
3271 3181
3272 Data type: `Optional[String]` 3182 Data type: `Optional[String]`
3273 3183
3274 Name of the Apache environment variable which can be used to overwrite the forwarded local port. 3184 Name of the Apache environment variable which can be used to overwrite the forwarded local port.
3275 3185
3276 Default value: ``undef`` 3186 Default value: `undef`
3277 3187
3278 ##### <a name="remote_host_indicator"></a>`remote_host_indicator` 3188 ##### <a name="-apache--mod--jk--remote_host_indicator"></a>`remote_host_indicator`
3279 3189
3280 Data type: `Optional[String]` 3190 Data type: `Optional[String]`
3281 3191
3282 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) host name. 3192 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) host name.
3283 3193
3284 Default value: ``undef`` 3194 Default value: `undef`
3285 3195
3286 ##### <a name="remote_addr_indicator"></a>`remote_addr_indicator` 3196 ##### <a name="-apache--mod--jk--remote_addr_indicator"></a>`remote_addr_indicator`
3287 3197
3288 Data type: `Optional[String]` 3198 Data type: `Optional[String]`
3289 3199
3290 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) IP address. 3200 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) IP address.
3291 3201
3292 Default value: ``undef`` 3202 Default value: `undef`
3293 3203
3294 ##### <a name="remote_port_indicator"></a>`remote_port_indicator` 3204 ##### <a name="-apache--mod--jk--remote_port_indicator"></a>`remote_port_indicator`
3295 3205
3296 Data type: `Optional[String]` 3206 Data type: `Optional[String]`
3297 3207
3298 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) IP address. 3208 Name of the Apache environment variable which can be used to overwrite the forwarded remote (client) IP address.
3299 3209
3300 Default value: ``undef`` 3210 Default value: `undef`
3301 3211
3302 ##### <a name="remote_user_indicator"></a>`remote_user_indicator` 3212 ##### <a name="-apache--mod--jk--remote_user_indicator"></a>`remote_user_indicator`
3303 3213
3304 Data type: `Optional[String]` 3214 Data type: `Optional[String]`
3305 3215
3306 Name of the Apache environment variable which can be used to overwrite the forwarded user name. 3216 Name of the Apache environment variable which can be used to overwrite the forwarded user name.
3307 3217
3308 Default value: ``undef`` 3218 Default value: `undef`
3309 3219
3310 ##### <a name="auth_type_indicator"></a>`auth_type_indicator` 3220 ##### <a name="-apache--mod--jk--auth_type_indicator"></a>`auth_type_indicator`
3311 3221
3312 Data type: `Optional[String]` 3222 Data type: `Optional[String]`
3313 3223
3314 Name of the Apache environment variable which can be used to overwrite the forwarded authentication type. 3224 Name of the Apache environment variable which can be used to overwrite the forwarded authentication type.
3315 3225
3316 Default value: ``undef`` 3226 Default value: `undef`
3317 3227
3318 ##### <a name="options"></a>`options` 3228 ##### <a name="-apache--mod--jk--options"></a>`options`
3319 3229
3320 Data type: `Array` 3230 Data type: `Array`
3321 3231
3322 Set one of more options to configure the mod_jk module. 3232 Set one of more options to configure the mod_jk module.
3323 3233
3324 Default value: `[]` 3234 Default value: `[]`
3325 3235
3326 ##### <a name="env_var"></a>`env_var` 3236 ##### <a name="-apache--mod--jk--env_var"></a>`env_var`
3327 3237
3328 Data type: `Hash` 3238 Data type: `Hash`
3329 3239
3330 Adds a name and an optional default value of environment variable that should be sent to servlet-engine as a request attribute. 3240 Adds a name and an optional default value of environment variable that should be sent to servlet-engine as a request attribute.
3331 3241
3332 Default value: `{}` 3242 Default value: `{}`
3333 3243
3334 ##### <a name="strip_session"></a>`strip_session` 3244 ##### <a name="-apache--mod--jk--strip_session"></a>`strip_session`
3335 3245
3336 Data type: `Optional[String]` 3246 Data type: `Optional[String]`
3337 3247
3338 If this directive is set to On in some virtual server, the session IDs ;jsessionid=... will be removed for URLs which are not 3248 If this directive is set to On in some virtual server, the session IDs ;jsessionid=... will be removed for URLs which are not
3339 forwarded but instead are handled by the local server. 3249 forwarded but instead are handled by the local server.
3340 3250
3341 Default value: ``undef`` 3251 Default value: `undef`
3342 3252
3343 ##### <a name="location_list"></a>`location_list` 3253 ##### <a name="-apache--mod--jk--location_list"></a>`location_list`
3344 3254
3345 Data type: `Array` 3255 Data type: `Array`
3346 3256
3347 Global locations for mod_jk are defined in array location_list. 3257 Global locations for mod_jk are defined in array location_list.
3348 Each array item is a hash with quoted* property name as key and value as value itself. 3258 Each array item is a hash with quoted* property name as key and value as value itself.
3371 * Keys must be quoted to allow arbitrary case and/or multi-word keys 3281 * Keys must be quoted to allow arbitrary case and/or multi-word keys
3372 (BTW, note the case of 'Location' and 'Comment' keys) 3282 (BTW, note the case of 'Location' and 'Comment' keys)
3373 3283
3374 Default value: `[]` 3284 Default value: `[]`
3375 3285
3376 ##### <a name="workers_file_content"></a>`workers_file_content` 3286 ##### <a name="-apache--mod--jk--workers_file_content"></a>`workers_file_content`
3377 3287
3378 Data type: `Hash` 3288 Data type: `Hash`
3379 3289
3380 Each directive has the format worker.<Worker name>.<Property>=<Value>. This maps as a hash of hashes, where the outer hash specifies 3290 Each directive has the format worker.<Worker name>.<Property>=<Value>. This maps as a hash of hashes, where the outer hash specifies
3381 workers, and each inner hash specifies each worker properties and values. Plus, there are two global directives, 'worker.list' and 3291 workers, and each inner hash specifies each worker properties and values. Plus, there are two global directives, 'worker.list' and
3415 } 3325 }
3416 ``` 3326 ```
3417 3327
3418 Default value: `{}` 3328 Default value: `{}`
3419 3329
3420 ##### <a name="mount_file_content"></a>`mount_file_content` 3330 ##### <a name="-apache--mod--jk--mount_file_content"></a>`mount_file_content`
3421 3331
3422 Data type: `Hash` 3332 Data type: `Hash`
3423 3333
3424 Each directive has the format <URI> = <Worker name>. This maps as a hash of hashes, where the outer hash specifies workers, and 3334 Each directive has the format <URI> = <Worker name>. This maps as a hash of hashes, where the outer hash specifies workers, and
3425 each inner hash contains two items: 3335 each inner hash contains two items:
3452 }, 3362 },
3453 ``` 3363 ```
3454 3364
3455 Default value: `{}` 3365 Default value: `{}`
3456 3366
3457 ### <a name="apachemodldap"></a>`apache::mod::ldap` 3367 ### <a name="apache--mod--lbmethod_bybusyness"></a>`apache::mod::lbmethod_bybusyness`
3368
3369 Installs `lbmethod_bybusyness`.
3370
3371 * **See also**
3372 * https://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bybusyness.html
3373 * for additional documentation.
3374
3375 #### Parameters
3376
3377 The following parameters are available in the `apache::mod::lbmethod_bybusyness` class:
3378
3379 * [`apache_version`](#-apache--mod--lbmethod_bybusyness--apache_version)
3380
3381 ##### <a name="-apache--mod--lbmethod_bybusyness--apache_version"></a>`apache_version`
3382
3383 Data type: `Optional[String]`
3384
3385 Version of Apache to install module on.
3386
3387 Default value: `$apache::apache_version`
3388
3389 ### <a name="apache--mod--lbmethod_byrequests"></a>`apache::mod::lbmethod_byrequests`
3390
3391 Installs `lbmethod_byrequests`.
3392
3393 * **See also**
3394 * https://httpd.apache.org/docs/2.4/mod/mod_lbmethod_byrequests.html
3395 * for additional documentation.
3396
3397 #### Parameters
3398
3399 The following parameters are available in the `apache::mod::lbmethod_byrequests` class:
3400
3401 * [`apache_version`](#-apache--mod--lbmethod_byrequests--apache_version)
3402
3403 ##### <a name="-apache--mod--lbmethod_byrequests--apache_version"></a>`apache_version`
3404
3405 Data type: `Optional[String]`
3406
3407 Version of Apache to install module on.
3408
3409 Default value: `$apache::apache_version`
3410
3411 ### <a name="apache--mod--lbmethod_bytraffic"></a>`apache::mod::lbmethod_bytraffic`
3412
3413 Installs `lbmethod_bytraffic`.
3414
3415 * **See also**
3416 * https://httpd.apache.org/docs/2.4/mod/mod_lbmethod_bytraffic.html
3417 * for additional documentation.
3418
3419 #### Parameters
3420
3421 The following parameters are available in the `apache::mod::lbmethod_bytraffic` class:
3422
3423 * [`apache_version`](#-apache--mod--lbmethod_bytraffic--apache_version)
3424
3425 ##### <a name="-apache--mod--lbmethod_bytraffic--apache_version"></a>`apache_version`
3426
3427 Data type: `Optional[String]`
3428
3429 Version of Apache to install module on.
3430
3431 Default value: `$apache::apache_version`
3432
3433 ### <a name="apache--mod--lbmethod_heartbeat"></a>`apache::mod::lbmethod_heartbeat`
3434
3435 Installs `lbmethod_heartbeat`.
3436
3437 * **See also**
3438 * https://httpd.apache.org/docs/2.4/mod/mod_lbmethod_heartbeat.html
3439 * for additional documentation.
3440
3441 #### Parameters
3442
3443 The following parameters are available in the `apache::mod::lbmethod_heartbeat` class:
3444
3445 * [`apache_version`](#-apache--mod--lbmethod_heartbeat--apache_version)
3446
3447 ##### <a name="-apache--mod--lbmethod_heartbeat--apache_version"></a>`apache_version`
3448
3449 Data type: `Optional[String]`
3450
3451 Version of Apache to install module on.
3452
3453 Default value: `$apache::apache_version`
3454
3455 ### <a name="apache--mod--ldap"></a>`apache::mod::ldap`
3458 3456
3459 Installs and configures `mod_ldap`. 3457 Installs and configures `mod_ldap`.
3460 3458
3461 * **Note** Unsupported platforms: CentOS: 8; RedHat: 8, 9 3459 * **Note** Unsupported platforms: CentOS: 8; RedHat: 8, 9
3462 3460
3483 3481
3484 #### Parameters 3482 #### Parameters
3485 3483
3486 The following parameters are available in the `apache::mod::ldap` class: 3484 The following parameters are available in the `apache::mod::ldap` class:
3487 3485
3488 * [`apache_version`](#apache_version) 3486 * [`package_name`](#-apache--mod--ldap--package_name)
3489 * [`package_name`](#package_name) 3487 * [`ldap_trusted_global_cert_file`](#-apache--mod--ldap--ldap_trusted_global_cert_file)
3490 * [`ldap_trusted_global_cert_file`](#ldap_trusted_global_cert_file) 3488 * [`ldap_trusted_global_cert_type`](#-apache--mod--ldap--ldap_trusted_global_cert_type)
3491 * [`ldap_trusted_global_cert_type`](#ldap_trusted_global_cert_type) 3489 * [`ldap_shared_cache_size`](#-apache--mod--ldap--ldap_shared_cache_size)
3492 * [`ldap_shared_cache_size`](#ldap_shared_cache_size) 3490 * [`ldap_cache_entries`](#-apache--mod--ldap--ldap_cache_entries)
3493 * [`ldap_cache_entries`](#ldap_cache_entries) 3491 * [`ldap_cache_ttl`](#-apache--mod--ldap--ldap_cache_ttl)
3494 * [`ldap_cache_ttl`](#ldap_cache_ttl) 3492 * [`ldap_opcache_entries`](#-apache--mod--ldap--ldap_opcache_entries)
3495 * [`ldap_opcache_entries`](#ldap_opcache_entries) 3493 * [`ldap_opcache_ttl`](#-apache--mod--ldap--ldap_opcache_ttl)
3496 * [`ldap_opcache_ttl`](#ldap_opcache_ttl) 3494 * [`ldap_trusted_mode`](#-apache--mod--ldap--ldap_trusted_mode)
3497 * [`ldap_trusted_mode`](#ldap_trusted_mode) 3495 * [`ldap_path`](#-apache--mod--ldap--ldap_path)
3498 * [`ldap_path`](#ldap_path) 3496
3499 3497 ##### <a name="-apache--mod--ldap--package_name"></a>`package_name`
3500 ##### <a name="apache_version"></a>`apache_version`
3501
3502 Data type: `Optional[String]`
3503
3504 Used to verify that the Apache version you have requested is compatible with the module.
3505
3506 Default value: ``undef``
3507
3508 ##### <a name="package_name"></a>`package_name`
3509 3498
3510 Data type: `Optional[String]` 3499 Data type: `Optional[String]`
3511 3500
3512 Specifies the custom package name. 3501 Specifies the custom package name.
3513 3502
3514 Default value: ``undef`` 3503 Default value: `undef`
3515 3504
3516 ##### <a name="ldap_trusted_global_cert_file"></a>`ldap_trusted_global_cert_file` 3505 ##### <a name="-apache--mod--ldap--ldap_trusted_global_cert_file"></a>`ldap_trusted_global_cert_file`
3517 3506
3518 Data type: `Optional[String]` 3507 Data type: `Optional[String]`
3519 3508
3520 Sets the file or database containing global trusted Certificate Authority or global client certificates. 3509 Sets the file or database containing global trusted Certificate Authority or global client certificates.
3521 3510
3522 Default value: ``undef`` 3511 Default value: `undef`
3523 3512
3524 ##### <a name="ldap_trusted_global_cert_type"></a>`ldap_trusted_global_cert_type` 3513 ##### <a name="-apache--mod--ldap--ldap_trusted_global_cert_type"></a>`ldap_trusted_global_cert_type`
3525 3514
3526 Data type: `String` 3515 Data type: `String`
3527 3516
3528 Sets the certificate parameter of the global trusted Certificate Authority or global client certificates. 3517 Sets the certificate parameter of the global trusted Certificate Authority or global client certificates.
3529 3518
3530 Default value: `'CA_BASE64'` 3519 Default value: `'CA_BASE64'`
3531 3520
3532 ##### <a name="ldap_shared_cache_size"></a>`ldap_shared_cache_size` 3521 ##### <a name="-apache--mod--ldap--ldap_shared_cache_size"></a>`ldap_shared_cache_size`
3533 3522
3534 Data type: `Optional[Integer]` 3523 Data type: `Optional[Integer]`
3535 3524
3536 Size in bytes of the shared-memory cache 3525 Size in bytes of the shared-memory cache
3537 3526
3538 Default value: ``undef`` 3527 Default value: `undef`
3539 3528
3540 ##### <a name="ldap_cache_entries"></a>`ldap_cache_entries` 3529 ##### <a name="-apache--mod--ldap--ldap_cache_entries"></a>`ldap_cache_entries`
3541 3530
3542 Data type: `Optional[Integer]` 3531 Data type: `Optional[Integer]`
3543 3532
3544 Maximum number of entries in the primary LDAP cache 3533 Maximum number of entries in the primary LDAP cache
3545 3534
3546 Default value: ``undef`` 3535 Default value: `undef`
3547 3536
3548 ##### <a name="ldap_cache_ttl"></a>`ldap_cache_ttl` 3537 ##### <a name="-apache--mod--ldap--ldap_cache_ttl"></a>`ldap_cache_ttl`
3549 3538
3550 Data type: `Optional[Integer]` 3539 Data type: `Optional[Integer]`
3551 3540
3552 Time that cached items remain valid (in seconds). 3541 Time that cached items remain valid (in seconds).
3553 3542
3554 Default value: ``undef`` 3543 Default value: `undef`
3555 3544
3556 ##### <a name="ldap_opcache_entries"></a>`ldap_opcache_entries` 3545 ##### <a name="-apache--mod--ldap--ldap_opcache_entries"></a>`ldap_opcache_entries`
3557 3546
3558 Data type: `Optional[Integer]` 3547 Data type: `Optional[Integer]`
3559 3548
3560 Number of entries used to cache LDAP compare operations 3549 Number of entries used to cache LDAP compare operations
3561 3550
3562 Default value: ``undef`` 3551 Default value: `undef`
3563 3552
3564 ##### <a name="ldap_opcache_ttl"></a>`ldap_opcache_ttl` 3553 ##### <a name="-apache--mod--ldap--ldap_opcache_ttl"></a>`ldap_opcache_ttl`
3565 3554
3566 Data type: `Optional[Integer]` 3555 Data type: `Optional[Integer]`
3567 3556
3568 Time that entries in the operation cache remain valid (in seconds). 3557 Time that entries in the operation cache remain valid (in seconds).
3569 3558
3570 Default value: ``undef`` 3559 Default value: `undef`
3571 3560
3572 ##### <a name="ldap_trusted_mode"></a>`ldap_trusted_mode` 3561 ##### <a name="-apache--mod--ldap--ldap_trusted_mode"></a>`ldap_trusted_mode`
3573 3562
3574 Data type: `Optional[String]` 3563 Data type: `Optional[String]`
3575 3564
3576 Specifies the SSL/TLS mode to be used when connecting to an LDAP server. 3565 Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
3577 3566
3578 Default value: ``undef`` 3567 Default value: `undef`
3579 3568
3580 ##### <a name="ldap_path"></a>`ldap_path` 3569 ##### <a name="-apache--mod--ldap--ldap_path"></a>`ldap_path`
3581 3570
3582 Data type: `String` 3571 Data type: `String`
3583 3572
3584 The server location of the ldap status page. 3573 The server location of the ldap status page.
3585 3574
3586 Default value: `'/ldap-status'` 3575 Default value: `'/ldap-status'`
3587 3576
3588 ### <a name="apachemodlookup_identity"></a>`apache::mod::lookup_identity` 3577 ### <a name="apache--mod--log_forensic"></a>`apache::mod::log_forensic`
3578
3579 Installs `mod_log_forensic`
3580
3581 * **See also**
3582 * https://httpd.apache.org/docs/current/mod/mod_log_forensic.html
3583 * for additional documentation.
3584
3585 ### <a name="apache--mod--lookup_identity"></a>`apache::mod::lookup_identity`
3589 3586
3590 Installs `mod_lookup_identity` 3587 Installs `mod_lookup_identity`
3591 3588
3592 * **See also** 3589 * **See also**
3593 * https://www.adelton.com/apache/mod_lookup_identity 3590 * https://www.adelton.com/apache/mod_lookup_identity
3594 * for additional documentation. 3591 * for additional documentation.
3595 3592
3596 ### <a name="apachemodmacro"></a>`apache::mod::macro` 3593 ### <a name="apache--mod--macro"></a>`apache::mod::macro`
3597 3594
3598 Installs `mod_macro`. 3595 Installs `mod_macro`.
3599 3596
3600 * **See also** 3597 * **See also**
3601 * https://httpd.apache.org/docs/current/mod/mod_macro.html 3598 * https://httpd.apache.org/docs/current/mod/mod_macro.html
3602 * for additional documentation. 3599 * for additional documentation.
3603 3600
3604 ### <a name="apachemodmd"></a>`apache::mod::md` 3601 ### <a name="apache--mod--md"></a>`apache::mod::md`
3605 3602
3606 Installs and configures `mod_md`. 3603 Installs and configures `mod_md`.
3607 3604
3608 * **Note** Unsupported platforms: CentOS: 6, 7; Debian: 8, 9; OracleLinux: all; RedHat: 6, 7; Scientific: all; SLES: all; Ubuntu: 14, 16, 18 3605 * **Note** Unsupported platforms: CentOS: 6, 7; OracleLinux: all; RedHat: 6, 7; Scientific: all; SLES: all; Ubuntu: 18
3609 3606
3610 * **See also** 3607 * **See also**
3611 * https://httpd.apache.org/docs/current/mod/mod_md.html 3608 * https://httpd.apache.org/docs/current/mod/mod_md.html
3612 * for additional documentation. 3609 * for additional documentation.
3613 3610
3614 #### Parameters 3611 #### Parameters
3615 3612
3616 The following parameters are available in the `apache::mod::md` class: 3613 The following parameters are available in the `apache::mod::md` class:
3617 3614
3618 * [`md_activation_delay`](#md_activation_delay) 3615 * [`md_activation_delay`](#-apache--mod--md--md_activation_delay)
3619 * [`md_base_server`](#md_base_server) 3616 * [`md_base_server`](#-apache--mod--md--md_base_server)
3620 * [`md_ca_challenges`](#md_ca_challenges) 3617 * [`md_ca_challenges`](#-apache--mod--md--md_ca_challenges)
3621 * [`md_certificate_agreement`](#md_certificate_agreement) 3618 * [`md_certificate_agreement`](#-apache--mod--md--md_certificate_agreement)
3622 * [`md_certificate_authority`](#md_certificate_authority) 3619 * [`md_certificate_authority`](#-apache--mod--md--md_certificate_authority)
3623 * [`md_certificate_check`](#md_certificate_check) 3620 * [`md_certificate_check`](#-apache--mod--md--md_certificate_check)
3624 * [`md_certificate_monitor`](#md_certificate_monitor) 3621 * [`md_certificate_monitor`](#-apache--mod--md--md_certificate_monitor)
3625 * [`md_certificate_protocol`](#md_certificate_protocol) 3622 * [`md_certificate_protocol`](#-apache--mod--md--md_certificate_protocol)
3626 * [`md_certificate_status`](#md_certificate_status) 3623 * [`md_certificate_status`](#-apache--mod--md--md_certificate_status)
3627 * [`md_challenge_dns01`](#md_challenge_dns01) 3624 * [`md_challenge_dns01`](#-apache--mod--md--md_challenge_dns01)
3628 * [`md_contact_email`](#md_contact_email) 3625 * [`md_contact_email`](#-apache--mod--md--md_contact_email)
3629 * [`md_http_proxy`](#md_http_proxy) 3626 * [`md_http_proxy`](#-apache--mod--md--md_http_proxy)
3630 * [`md_members`](#md_members) 3627 * [`md_members`](#-apache--mod--md--md_members)
3631 * [`md_message_cmd`](#md_message_cmd) 3628 * [`md_message_cmd`](#-apache--mod--md--md_message_cmd)
3632 * [`md_must_staple`](#md_must_staple) 3629 * [`md_must_staple`](#-apache--mod--md--md_must_staple)
3633 * [`md_notify_cmd`](#md_notify_cmd) 3630 * [`md_notify_cmd`](#-apache--mod--md--md_notify_cmd)
3634 * [`md_port_map`](#md_port_map) 3631 * [`md_port_map`](#-apache--mod--md--md_port_map)
3635 * [`md_private_keys`](#md_private_keys) 3632 * [`md_private_keys`](#-apache--mod--md--md_private_keys)
3636 * [`md_renew_mode`](#md_renew_mode) 3633 * [`md_renew_mode`](#-apache--mod--md--md_renew_mode)
3637 * [`md_renew_window`](#md_renew_window) 3634 * [`md_renew_window`](#-apache--mod--md--md_renew_window)
3638 * [`md_require_https`](#md_require_https) 3635 * [`md_require_https`](#-apache--mod--md--md_require_https)
3639 * [`md_server_status`](#md_server_status) 3636 * [`md_server_status`](#-apache--mod--md--md_server_status)
3640 * [`md_staple_others`](#md_staple_others) 3637 * [`md_staple_others`](#-apache--mod--md--md_staple_others)
3641 * [`md_stapling`](#md_stapling) 3638 * [`md_stapling`](#-apache--mod--md--md_stapling)
3642 * [`md_stapling_keep_response`](#md_stapling_keep_response) 3639 * [`md_stapling_keep_response`](#-apache--mod--md--md_stapling_keep_response)
3643 * [`md_stapling_renew_window`](#md_stapling_renew_window) 3640 * [`md_stapling_renew_window`](#-apache--mod--md--md_stapling_renew_window)
3644 * [`md_store_dir`](#md_store_dir) 3641 * [`md_store_dir`](#-apache--mod--md--md_store_dir)
3645 * [`md_warn_window`](#md_warn_window) 3642 * [`md_warn_window`](#-apache--mod--md--md_warn_window)
3646 3643
3647 ##### <a name="md_activation_delay"></a>`md_activation_delay` 3644 ##### <a name="-apache--mod--md--md_activation_delay"></a>`md_activation_delay`
3648 3645
3649 Data type: `Optional[String]` 3646 Data type: `Optional[String]`
3650 3647
3651 - 3648 -
3652 3649
3653 Default value: ``undef`` 3650 Default value: `undef`
3654 3651
3655 ##### <a name="md_base_server"></a>`md_base_server` 3652 ##### <a name="-apache--mod--md--md_base_server"></a>`md_base_server`
3656 3653
3657 Data type: `Optional[Enum['on', 'off']]` 3654 Data type: `Optional[Apache::OnOff]`
3658 3655
3659 Control if base server may be managed or only virtual hosts. 3656 Control if base server may be managed or only virtual hosts.
3660 3657
3661 Default value: ``undef`` 3658 Default value: `undef`
3662 3659
3663 ##### <a name="md_ca_challenges"></a>`md_ca_challenges` 3660 ##### <a name="-apache--mod--md--md_ca_challenges"></a>`md_ca_challenges`
3664 3661
3665 Data type: `Optional[Array[Enum['dns-01', 'http-01', 'tls-alpn-01']]]` 3662 Data type: `Optional[Array[Enum['dns-01', 'http-01', 'tls-alpn-01']]]`
3666 3663
3667 Type of ACME challenge used to prove domain ownership. 3664 Type of ACME challenge used to prove domain ownership.
3668 3665
3669 Default value: ``undef`` 3666 Default value: `undef`
3670 3667
3671 ##### <a name="md_certificate_agreement"></a>`md_certificate_agreement` 3668 ##### <a name="-apache--mod--md--md_certificate_agreement"></a>`md_certificate_agreement`
3672 3669
3673 Data type: `Optional[Enum['accepted']]` 3670 Data type: `Optional[Enum['accepted']]`
3674 3671
3675 You confirm that you accepted the Terms of Service of the Certificate 3672 You confirm that you accepted the Terms of Service of the Certificate
3676 Authority. 3673 Authority.
3677 3674
3678 Default value: ``undef`` 3675 Default value: `undef`
3679 3676
3680 ##### <a name="md_certificate_authority"></a>`md_certificate_authority` 3677 ##### <a name="-apache--mod--md--md_certificate_authority"></a>`md_certificate_authority`
3681 3678
3682 Data type: `Optional[Stdlib::HTTPUrl]` 3679 Data type: `Optional[Stdlib::HTTPUrl]`
3683 3680
3684 The URL of the ACME Certificate Authority service. 3681 The URL of the ACME Certificate Authority service.
3685 3682
3686 Default value: ``undef`` 3683 Default value: `undef`
3687 3684
3688 ##### <a name="md_certificate_check"></a>`md_certificate_check` 3685 ##### <a name="-apache--mod--md--md_certificate_check"></a>`md_certificate_check`
3689 3686
3690 Data type: `Optional[String]` 3687 Data type: `Optional[String]`
3691 3688
3692 - 3689 -
3693 3690
3694 Default value: ``undef`` 3691 Default value: `undef`
3695 3692
3696 ##### <a name="md_certificate_monitor"></a>`md_certificate_monitor` 3693 ##### <a name="-apache--mod--md--md_certificate_monitor"></a>`md_certificate_monitor`
3697 3694
3698 Data type: `Optional[String]` 3695 Data type: `Optional[String]`
3699 3696
3700 The URL of a certificate log monitor. 3697 The URL of a certificate log monitor.
3701 3698
3702 Default value: ``undef`` 3699 Default value: `undef`
3703 3700
3704 ##### <a name="md_certificate_protocol"></a>`md_certificate_protocol` 3701 ##### <a name="-apache--mod--md--md_certificate_protocol"></a>`md_certificate_protocol`
3705 3702
3706 Data type: `Optional[Enum['ACME']]` 3703 Data type: `Optional[Enum['ACME']]`
3707 3704
3708 The protocol to use with the Certificate Authority. 3705 The protocol to use with the Certificate Authority.
3709 3706
3710 Default value: ``undef`` 3707 Default value: `undef`
3711 3708
3712 ##### <a name="md_certificate_status"></a>`md_certificate_status` 3709 ##### <a name="-apache--mod--md--md_certificate_status"></a>`md_certificate_status`
3713 3710
3714 Data type: `Optional[Enum['on', 'off']]` 3711 Data type: `Optional[Apache::OnOff]`
3715 3712
3716 Exposes public certificate information in JSON. 3713 Exposes public certificate information in JSON.
3717 3714
3718 Default value: ``undef`` 3715 Default value: `undef`
3719 3716
3720 ##### <a name="md_challenge_dns01"></a>`md_challenge_dns01` 3717 ##### <a name="-apache--mod--md--md_challenge_dns01"></a>`md_challenge_dns01`
3721 3718
3722 Data type: `Optional[Stdlib::Absolutepath]` 3719 Data type: `Optional[Stdlib::Absolutepath]`
3723 3720
3724 Define a program to be called when the `dns-01` challenge needs to be 3721 Define a program to be called when the `dns-01` challenge needs to be
3725 setup/torn down. 3722 setup/torn down.
3726 3723
3727 Default value: ``undef`` 3724 Default value: `undef`
3728 3725
3729 ##### <a name="md_contact_email"></a>`md_contact_email` 3726 ##### <a name="-apache--mod--md--md_contact_email"></a>`md_contact_email`
3730 3727
3731 Data type: `Optional[String]` 3728 Data type: `Optional[String]`
3732 3729
3733 The ACME protocol requires you to give a contact url when you sign up. 3730 The ACME protocol requires you to give a contact url when you sign up.
3734 3731
3735 Default value: ``undef`` 3732 Default value: `undef`
3736 3733
3737 ##### <a name="md_http_proxy"></a>`md_http_proxy` 3734 ##### <a name="-apache--mod--md--md_http_proxy"></a>`md_http_proxy`
3738 3735
3739 Data type: `Optional[Stdlib::HTTPUrl]` 3736 Data type: `Optional[Stdlib::HTTPUrl]`
3740 3737
3741 Define a proxy for outgoing connections. 3738 Define a proxy for outgoing connections.
3742 3739
3743 Default value: ``undef`` 3740 Default value: `undef`
3744 3741
3745 ##### <a name="md_members"></a>`md_members` 3742 ##### <a name="-apache--mod--md--md_members"></a>`md_members`
3746 3743
3747 Data type: `Optional[Enum['auto', 'manual']]` 3744 Data type: `Optional[Enum['auto', 'manual']]`
3748 3745
3749 Control if the alias domain names are automatically added. 3746 Control if the alias domain names are automatically added.
3750 3747
3751 Default value: ``undef`` 3748 Default value: `undef`
3752 3749
3753 ##### <a name="md_message_cmd"></a>`md_message_cmd` 3750 ##### <a name="-apache--mod--md--md_message_cmd"></a>`md_message_cmd`
3754 3751
3755 Data type: `Optional[Stdlib::Absolutepath]` 3752 Data type: `Optional[Stdlib::Absolutepath]`
3756 3753
3757 Handle events for Manage Domains. 3754 Handle events for Manage Domains.
3758 3755
3759 Default value: ``undef`` 3756 Default value: `undef`
3760 3757
3761 ##### <a name="md_must_staple"></a>`md_must_staple` 3758 ##### <a name="-apache--mod--md--md_must_staple"></a>`md_must_staple`
3762 3759
3763 Data type: `Optional[Enum['on', 'off']]` 3760 Data type: `Optional[Apache::OnOff]`
3764 3761
3765 Control if new certificates carry the OCSP Must Staple flag. 3762 Control if new certificates carry the OCSP Must Staple flag.
3766 3763
3767 Default value: ``undef`` 3764 Default value: `undef`
3768 3765
3769 ##### <a name="md_notify_cmd"></a>`md_notify_cmd` 3766 ##### <a name="-apache--mod--md--md_notify_cmd"></a>`md_notify_cmd`
3770 3767
3771 Data type: `Optional[Stdlib::Absolutepath]` 3768 Data type: `Optional[Stdlib::Absolutepath]`
3772 3769
3773 Run a program when a Managed Domain is ready. 3770 Run a program when a Managed Domain is ready.
3774 3771
3775 Default value: ``undef`` 3772 Default value: `undef`
3776 3773
3777 ##### <a name="md_port_map"></a>`md_port_map` 3774 ##### <a name="-apache--mod--md--md_port_map"></a>`md_port_map`
3778 3775
3779 Data type: `Optional[String]` 3776 Data type: `Optional[String]`
3780 3777
3781 Map external to internal ports for domain ownership verification. 3778 Map external to internal ports for domain ownership verification.
3782 3779
3783 Default value: ``undef`` 3780 Default value: `undef`
3784 3781
3785 ##### <a name="md_private_keys"></a>`md_private_keys` 3782 ##### <a name="-apache--mod--md--md_private_keys"></a>`md_private_keys`
3786 3783
3787 Data type: `Optional[String]` 3784 Data type: `Optional[String]`
3788 3785
3789 Set type and size of the private keys generated. 3786 Set type and size of the private keys generated.
3790 3787
3791 Default value: ``undef`` 3788 Default value: `undef`
3792 3789
3793 ##### <a name="md_renew_mode"></a>`md_renew_mode` 3790 ##### <a name="-apache--mod--md--md_renew_mode"></a>`md_renew_mode`
3794 3791
3795 Data type: `Optional[Enum['always', 'auto', 'manual']]` 3792 Data type: `Optional[Enum['always', 'auto', 'manual']]`
3796 3793
3797 Controls if certificates shall be renewed. 3794 Controls if certificates shall be renewed.
3798 3795
3799 Default value: ``undef`` 3796 Default value: `undef`
3800 3797
3801 ##### <a name="md_renew_window"></a>`md_renew_window` 3798 ##### <a name="-apache--mod--md--md_renew_window"></a>`md_renew_window`
3802 3799
3803 Data type: `Optional[String]` 3800 Data type: `Optional[String]`
3804 3801
3805 Control when a certificate will be renewed. 3802 Control when a certificate will be renewed.
3806 3803
3807 Default value: ``undef`` 3804 Default value: `undef`
3808 3805
3809 ##### <a name="md_require_https"></a>`md_require_https` 3806 ##### <a name="-apache--mod--md--md_require_https"></a>`md_require_https`
3810 3807
3811 Data type: `Optional[Enum['off', 'permanent', 'temporary']]` 3808 Data type: `Optional[Enum['off', 'permanent', 'temporary']]`
3812 3809
3813 Redirects http: traffic to https: for Managed Domains. 3810 Redirects http: traffic to https: for Managed Domains.
3814 An http: Virtual Host must nevertheless be setup for that domain. 3811 An http: Virtual Host must nevertheless be setup for that domain.
3815 3812
3816 Default value: ``undef`` 3813 Default value: `undef`
3817 3814
3818 ##### <a name="md_server_status"></a>`md_server_status` 3815 ##### <a name="-apache--mod--md--md_server_status"></a>`md_server_status`
3819 3816
3820 Data type: `Optional[Enum['on', 'off']]` 3817 Data type: `Optional[Apache::OnOff]`
3821 3818
3822 Control if Managed Domain information is added to server-status. 3819 Control if Managed Domain information is added to server-status.
3823 3820
3824 Default value: ``undef`` 3821 Default value: `undef`
3825 3822
3826 ##### <a name="md_staple_others"></a>`md_staple_others` 3823 ##### <a name="-apache--mod--md--md_staple_others"></a>`md_staple_others`
3827 3824
3828 Data type: `Optional[Enum['on', 'off']]` 3825 Data type: `Optional[Apache::OnOff]`
3829 3826
3830 Enable stapling for certificates not managed by mod_md. 3827 Enable stapling for certificates not managed by mod_md.
3831 3828
3832 Default value: ``undef`` 3829 Default value: `undef`
3833 3830
3834 ##### <a name="md_stapling"></a>`md_stapling` 3831 ##### <a name="-apache--mod--md--md_stapling"></a>`md_stapling`
3835 3832
3836 Data type: `Optional[Enum['on', 'off']]` 3833 Data type: `Optional[Apache::OnOff]`
3837 3834
3838 Enable stapling for all or a particular MDomain. 3835 Enable stapling for all or a particular MDomain.
3839 3836
3840 Default value: ``undef`` 3837 Default value: `undef`
3841 3838
3842 ##### <a name="md_stapling_keep_response"></a>`md_stapling_keep_response` 3839 ##### <a name="-apache--mod--md--md_stapling_keep_response"></a>`md_stapling_keep_response`
3843 3840
3844 Data type: `Optional[String]` 3841 Data type: `Optional[String]`
3845 3842
3846 Controls when old responses should be removed. 3843 Controls when old responses should be removed.
3847 3844
3848 Default value: ``undef`` 3845 Default value: `undef`
3849 3846
3850 ##### <a name="md_stapling_renew_window"></a>`md_stapling_renew_window` 3847 ##### <a name="-apache--mod--md--md_stapling_renew_window"></a>`md_stapling_renew_window`
3851 3848
3852 Data type: `Optional[String]` 3849 Data type: `Optional[String]`
3853 3850
3854 Control when the stapling responses will be renewed. 3851 Control when the stapling responses will be renewed.
3855 3852
3856 Default value: ``undef`` 3853 Default value: `undef`
3857 3854
3858 ##### <a name="md_store_dir"></a>`md_store_dir` 3855 ##### <a name="-apache--mod--md--md_store_dir"></a>`md_store_dir`
3859 3856
3860 Data type: `Optional[Stdlib::Absolutepath]` 3857 Data type: `Optional[Stdlib::Absolutepath]`
3861 3858
3862 Path on the local file system to store the Managed Domains data. 3859 Path on the local file system to store the Managed Domains data.
3863 3860
3864 Default value: ``undef`` 3861 Default value: `undef`
3865 3862
3866 ##### <a name="md_warn_window"></a>`md_warn_window` 3863 ##### <a name="-apache--mod--md--md_warn_window"></a>`md_warn_window`
3867 3864
3868 Data type: `Optional[String]` 3865 Data type: `Optional[String]`
3869 3866
3870 Define the time window when you want to be warned about an expiring 3867 Define the time window when you want to be warned about an expiring
3871 certificate. 3868 certificate.
3872 3869
3873 Default value: ``undef`` 3870 Default value: `undef`
3874 3871
3875 ### <a name="apachemodmime"></a>`apache::mod::mime` 3872 ### <a name="apache--mod--mime"></a>`apache::mod::mime`
3876 3873
3877 Installs and configures `mod_mime`. 3874 Installs and configures `mod_mime`.
3878 3875
3879 * **See also** 3876 * **See also**
3880 * https://httpd.apache.org/docs/current/mod/mod_mime.html 3877 * https://httpd.apache.org/docs/current/mod/mod_mime.html
3882 3879
3883 #### Parameters 3880 #### Parameters
3884 3881
3885 The following parameters are available in the `apache::mod::mime` class: 3882 The following parameters are available in the `apache::mod::mime` class:
3886 3883
3887 * [`mime_support_package`](#mime_support_package) 3884 * [`mime_support_package`](#-apache--mod--mime--mime_support_package)
3888 * [`mime_types_config`](#mime_types_config) 3885 * [`mime_types_config`](#-apache--mod--mime--mime_types_config)
3889 * [`mime_types_additional`](#mime_types_additional) 3886 * [`mime_types_additional`](#-apache--mod--mime--mime_types_additional)
3890 3887
3891 ##### <a name="mime_support_package"></a>`mime_support_package` 3888 ##### <a name="-apache--mod--mime--mime_support_package"></a>`mime_support_package`
3889
3890 Data type: `Optional[String]`
3891
3892 Name of the MIME package to be installed.
3893
3894 Default value: `$apache::params::mime_support_package`
3895
3896 ##### <a name="-apache--mod--mime--mime_types_config"></a>`mime_types_config`
3892 3897
3893 Data type: `String` 3898 Data type: `String`
3894 3899
3895 Name of the MIME package to be installed.
3896
3897 Default value: `$apache::params::mime_support_package`
3898
3899 ##### <a name="mime_types_config"></a>`mime_types_config`
3900
3901 Data type: `String`
3902
3903 The location of the mime.types file. 3900 The location of the mime.types file.
3904 3901
3905 Default value: `$apache::params::mime_types_config` 3902 Default value: `$apache::params::mime_types_config`
3906 3903
3907 ##### <a name="mime_types_additional"></a>`mime_types_additional` 3904 ##### <a name="-apache--mod--mime--mime_types_additional"></a>`mime_types_additional`
3908 3905
3909 Data type: `Optional[Hash]` 3906 Data type: `Optional[Hash]`
3910 3907
3911 List of additional MIME types to include. 3908 List of additional MIME types to include.
3912 3909
3913 Default value: ``undef`` 3910 Default value: `undef`
3914 3911
3915 ### <a name="apachemodmime_magic"></a>`apache::mod::mime_magic` 3912 ### <a name="apache--mod--mime_magic"></a>`apache::mod::mime_magic`
3916 3913
3917 Installs and configures `mod_mime_magic`. 3914 Installs and configures `mod_mime_magic`.
3918 3915
3919 * **See also** 3916 * **See also**
3920 * https://httpd.apache.org/docs/current/mod/mod_mime_magic.html 3917 * https://httpd.apache.org/docs/current/mod/mod_mime_magic.html
3922 3919
3923 #### Parameters 3920 #### Parameters
3924 3921
3925 The following parameters are available in the `apache::mod::mime_magic` class: 3922 The following parameters are available in the `apache::mod::mime_magic` class:
3926 3923
3927 * [`magic_file`](#magic_file) 3924 * [`magic_file`](#-apache--mod--mime_magic--magic_file)
3928 3925
3929 ##### <a name="magic_file"></a>`magic_file` 3926 ##### <a name="-apache--mod--mime_magic--magic_file"></a>`magic_file`
3930 3927
3931 Data type: `Optional[String]` 3928 Data type: `Optional[String]`
3932 3929
3933 Enable MIME-type determination based on file contents using the specified magic file. 3930 Enable MIME-type determination based on file contents using the specified magic file.
3934 3931
3935 Default value: ``undef`` 3932 Default value: `undef`
3936 3933
3937 ### <a name="apachemodnegotiation"></a>`apache::mod::negotiation` 3934 ### <a name="apache--mod--negotiation"></a>`apache::mod::negotiation`
3938 3935
3939 Installs and configures `mod_negotiation`. 3936 Installs and configures `mod_negotiation`.
3940 3937
3941 * **See also** 3938 * **See also**
3942 * [https://httpd.apache.org/docs/current/mod/mod_negotiation.html 3939 * [https://httpd.apache.org/docs/current/mod/mod_negotiation.html
3944 3941
3945 #### Parameters 3942 #### Parameters
3946 3943
3947 The following parameters are available in the `apache::mod::negotiation` class: 3944 The following parameters are available in the `apache::mod::negotiation` class:
3948 3945
3949 * [`force_language_priority`](#force_language_priority) 3946 * [`force_language_priority`](#-apache--mod--negotiation--force_language_priority)
3950 * [`language_priority`](#language_priority) 3947 * [`language_priority`](#-apache--mod--negotiation--language_priority)
3951 3948
3952 ##### <a name="force_language_priority"></a>`force_language_priority` 3949 ##### <a name="-apache--mod--negotiation--force_language_priority"></a>`force_language_priority`
3953 3950
3954 Data type: `Variant[Array[String], String]` 3951 Data type: `Variant[Array[String], String]`
3955 3952
3956 Action to take if a single acceptable document is not found. 3953 Action to take if a single acceptable document is not found.
3957 3954
3958 Default value: `'Prefer Fallback'` 3955 Default value: `'Prefer Fallback'`
3959 3956
3960 ##### <a name="language_priority"></a>`language_priority` 3957 ##### <a name="-apache--mod--negotiation--language_priority"></a>`language_priority`
3961 3958
3962 Data type: `Variant[Array[String], String]` 3959 Data type: `Variant[Array[String], String]`
3963 3960
3964 The precedence of language variants for cases where the client does not express a preference. 3961 The precedence of language variants for cases where the client does not express a preference.
3965 3962
3966 Default value: `['en', 'ca', 'cs', 'da', 'de', 'el', 'eo', 'es', 'et', 3963 Default value:
3964
3965 ```puppet
3966 ['en', 'ca', 'cs', 'da', 'de', 'el', 'eo', 'es', 'et',
3967 'fr', 'he', 'hr', 'it', 'ja', 'ko', 'ltz', 'nl', 'nn', 3967 'fr', 'he', 'hr', 'it', 'ja', 'ko', 'ltz', 'nl', 'nn',
3968 'no', 'pl', 'pt', 'pt-BR', 'ru', 'sv', 'zh-CN', 3968 'no', 'pl', 'pt', 'pt-BR', 'ru', 'sv', 'zh-CN',
3969 'zh-TW']` 3969 'zh-TW']
3970 3970 ```
3971 ### <a name="apachemodnss"></a>`apache::mod::nss` 3971
3972 ### <a name="apache--mod--nss"></a>`apache::mod::nss`
3972 3973
3973 Installs and configures `mod_nss`. 3974 Installs and configures `mod_nss`.
3974 3975
3975 * **See also** 3976 * **See also**
3976 * https://pagure.io/mod_nss 3977 * https://pagure.io/mod_nss
3978 3979
3979 #### Parameters 3980 #### Parameters
3980 3981
3981 The following parameters are available in the `apache::mod::nss` class: 3982 The following parameters are available in the `apache::mod::nss` class:
3982 3983
3983 * [`transfer_log`](#transfer_log) 3984 * [`transfer_log`](#-apache--mod--nss--transfer_log)
3984 * [`error_log`](#error_log) 3985 * [`error_log`](#-apache--mod--nss--error_log)
3985 * [`passwd_file`](#passwd_file) 3986 * [`passwd_file`](#-apache--mod--nss--passwd_file)
3986 * [`port`](#port) 3987 * [`port`](#-apache--mod--nss--port)
3987 3988
3988 ##### <a name="transfer_log"></a>`transfer_log` 3989 ##### <a name="-apache--mod--nss--transfer_log"></a>`transfer_log`
3989 3990
3990 Data type: `Stdlib::Absolutepath` 3991 Data type: `Stdlib::Absolutepath`
3991 3992
3992 Path to `access.log`. 3993 Path to `access.log`.
3993 3994
3994 Default value: `"${apache::params::logroot}/access.log"` 3995 Default value: `"${apache::params::logroot}/access.log"`
3995 3996
3996 ##### <a name="error_log"></a>`error_log` 3997 ##### <a name="-apache--mod--nss--error_log"></a>`error_log`
3997 3998
3998 Data type: `Stdlib::Absolutepath` 3999 Data type: `Stdlib::Absolutepath`
3999 4000
4000 Path to `error.log` 4001 Path to `error.log`
4001 4002
4002 Default value: `"${apache::params::logroot}/error.log"` 4003 Default value: `"${apache::params::logroot}/error.log"`
4003 4004
4004 ##### <a name="passwd_file"></a>`passwd_file` 4005 ##### <a name="-apache--mod--nss--passwd_file"></a>`passwd_file`
4005 4006
4006 Data type: `Optional[String]` 4007 Data type: `Optional[String]`
4007 4008
4008 Path to file containing token passwords used for NSSPassPhraseDialog. 4009 Path to file containing token passwords used for NSSPassPhraseDialog.
4009 4010
4010 Default value: ``undef`` 4011 Default value: `undef`
4011 4012
4012 ##### <a name="port"></a>`port` 4013 ##### <a name="-apache--mod--nss--port"></a>`port`
4013 4014
4014 Data type: `Stdlib::Port` 4015 Data type: `Stdlib::Port`
4015 4016
4016 Sets the SSL port that should be used by mod_nss. 4017 Sets the SSL port that should be used by mod_nss.
4017 4018
4018 Default value: `8443` 4019 Default value: `8443`
4019 4020
4020 ### <a name="apachemodpagespeed"></a>`apache::mod::pagespeed` 4021 ### <a name="apache--mod--pagespeed"></a>`apache::mod::pagespeed`
4021 4022
4022 Installs and manages mod_pagespeed, which is a Google module that rewrites web pages to reduce latency and bandwidth. 4023 Installs and manages mod_pagespeed, which is a Google module that rewrites web pages to reduce latency and bandwidth.
4023 4024
4024 This module does *not* manage the software repositories needed to automatically install the 4025 This module does *not* manage the software repositories needed to automatically install the
4025 mod-pagespeed-stable package. The module does however require that the package be installed, 4026 mod-pagespeed-stable package. The module does however require that the package be installed,
4080 4081
4081 #### Parameters 4082 #### Parameters
4082 4083
4083 The following parameters are available in the `apache::mod::pagespeed` class: 4084 The following parameters are available in the `apache::mod::pagespeed` class:
4084 4085
4085 * [`inherit_vhost_config`](#inherit_vhost_config) 4086 * [`inherit_vhost_config`](#-apache--mod--pagespeed--inherit_vhost_config)
4086 * [`filter_xhtml`](#filter_xhtml) 4087 * [`filter_xhtml`](#-apache--mod--pagespeed--filter_xhtml)
4087 * [`cache_path`](#cache_path) 4088 * [`cache_path`](#-apache--mod--pagespeed--cache_path)
4088 * [`log_dir`](#log_dir) 4089 * [`log_dir`](#-apache--mod--pagespeed--log_dir)
4089 * [`memcache_servers`](#memcache_servers) 4090 * [`memcache_servers`](#-apache--mod--pagespeed--memcache_servers)
4090 * [`rewrite_level`](#rewrite_level) 4091 * [`rewrite_level`](#-apache--mod--pagespeed--rewrite_level)
4091 * [`disable_filters`](#disable_filters) 4092 * [`disable_filters`](#-apache--mod--pagespeed--disable_filters)
4092 * [`enable_filters`](#enable_filters) 4093 * [`enable_filters`](#-apache--mod--pagespeed--enable_filters)
4093 * [`forbid_filters`](#forbid_filters) 4094 * [`forbid_filters`](#-apache--mod--pagespeed--forbid_filters)
4094 * [`rewrite_deadline_per_flush_ms`](#rewrite_deadline_per_flush_ms) 4095 * [`rewrite_deadline_per_flush_ms`](#-apache--mod--pagespeed--rewrite_deadline_per_flush_ms)
4095 * [`additional_domains`](#additional_domains) 4096 * [`additional_domains`](#-apache--mod--pagespeed--additional_domains)
4096 * [`file_cache_size_kb`](#file_cache_size_kb) 4097 * [`file_cache_size_kb`](#-apache--mod--pagespeed--file_cache_size_kb)
4097 * [`file_cache_clean_interval_ms`](#file_cache_clean_interval_ms) 4098 * [`file_cache_clean_interval_ms`](#-apache--mod--pagespeed--file_cache_clean_interval_ms)
4098 * [`lru_cache_per_process`](#lru_cache_per_process) 4099 * [`lru_cache_per_process`](#-apache--mod--pagespeed--lru_cache_per_process)
4099 * [`lru_cache_byte_limit`](#lru_cache_byte_limit) 4100 * [`lru_cache_byte_limit`](#-apache--mod--pagespeed--lru_cache_byte_limit)
4100 * [`css_flatten_max_bytes`](#css_flatten_max_bytes) 4101 * [`css_flatten_max_bytes`](#-apache--mod--pagespeed--css_flatten_max_bytes)
4101 * [`css_inline_max_bytes`](#css_inline_max_bytes) 4102 * [`css_inline_max_bytes`](#-apache--mod--pagespeed--css_inline_max_bytes)
4102 * [`css_image_inline_max_bytes`](#css_image_inline_max_bytes) 4103 * [`css_image_inline_max_bytes`](#-apache--mod--pagespeed--css_image_inline_max_bytes)
4103 * [`image_inline_max_bytes`](#image_inline_max_bytes) 4104 * [`image_inline_max_bytes`](#-apache--mod--pagespeed--image_inline_max_bytes)
4104 * [`js_inline_max_bytes`](#js_inline_max_bytes) 4105 * [`js_inline_max_bytes`](#-apache--mod--pagespeed--js_inline_max_bytes)
4105 * [`css_outline_min_bytes`](#css_outline_min_bytes) 4106 * [`css_outline_min_bytes`](#-apache--mod--pagespeed--css_outline_min_bytes)
4106 * [`js_outline_min_bytes`](#js_outline_min_bytes) 4107 * [`js_outline_min_bytes`](#-apache--mod--pagespeed--js_outline_min_bytes)
4107 * [`inode_limit`](#inode_limit) 4108 * [`inode_limit`](#-apache--mod--pagespeed--inode_limit)
4108 * [`image_max_rewrites_at_once`](#image_max_rewrites_at_once) 4109 * [`image_max_rewrites_at_once`](#-apache--mod--pagespeed--image_max_rewrites_at_once)
4109 * [`num_rewrite_threads`](#num_rewrite_threads) 4110 * [`num_rewrite_threads`](#-apache--mod--pagespeed--num_rewrite_threads)
4110 * [`num_expensive_rewrite_threads`](#num_expensive_rewrite_threads) 4111 * [`num_expensive_rewrite_threads`](#-apache--mod--pagespeed--num_expensive_rewrite_threads)
4111 * [`collect_statistics`](#collect_statistics) 4112 * [`collect_statistics`](#-apache--mod--pagespeed--collect_statistics)
4112 * [`statistics_logging`](#statistics_logging) 4113 * [`statistics_logging`](#-apache--mod--pagespeed--statistics_logging)
4113 * [`allow_view_stats`](#allow_view_stats) 4114 * [`allow_view_stats`](#-apache--mod--pagespeed--allow_view_stats)
4114 * [`allow_pagespeed_console`](#allow_pagespeed_console) 4115 * [`allow_pagespeed_console`](#-apache--mod--pagespeed--allow_pagespeed_console)
4115 * [`allow_pagespeed_message`](#allow_pagespeed_message) 4116 * [`allow_pagespeed_message`](#-apache--mod--pagespeed--allow_pagespeed_message)
4116 * [`message_buffer_size`](#message_buffer_size) 4117 * [`message_buffer_size`](#-apache--mod--pagespeed--message_buffer_size)
4117 * [`additional_configuration`](#additional_configuration) 4118 * [`additional_configuration`](#-apache--mod--pagespeed--additional_configuration)
4118 * [`apache_version`](#apache_version) 4119 * [`package_ensure`](#-apache--mod--pagespeed--package_ensure)
4119 * [`package_ensure`](#package_ensure) 4120
4120 4121 ##### <a name="-apache--mod--pagespeed--inherit_vhost_config"></a>`inherit_vhost_config`
4121 ##### <a name="inherit_vhost_config"></a>`inherit_vhost_config`
4122 4122
4123 Data type: `String` 4123 Data type: `String`
4124 4124
4125 Whether or not to inherit the vhost config 4125 Whether or not to inherit the vhost config
4126 4126
4127 Default value: `'on'` 4127 Default value: `'on'`
4128 4128
4129 ##### <a name="filter_xhtml"></a>`filter_xhtml` 4129 ##### <a name="-apache--mod--pagespeed--filter_xhtml"></a>`filter_xhtml`
4130 4130
4131 Data type: `Boolean` 4131 Data type: `Boolean`
4132 4132
4133 Whether to filter by xhtml 4133 Whether to filter by xhtml
4134 4134
4135 Default value: ``false`` 4135 Default value: `false`
4136 4136
4137 ##### <a name="cache_path"></a>`cache_path` 4137 ##### <a name="-apache--mod--pagespeed--cache_path"></a>`cache_path`
4138 4138
4139 Data type: `Stdlib::Absolutepath` 4139 Data type: `Stdlib::Absolutepath`
4140 4140
4141 Where to cache any files 4141 Where to cache any files
4142 4142
4143 Default value: `'/var/cache/mod_pagespeed/'` 4143 Default value: `'/var/cache/mod_pagespeed/'`
4144 4144
4145 ##### <a name="log_dir"></a>`log_dir` 4145 ##### <a name="-apache--mod--pagespeed--log_dir"></a>`log_dir`
4146 4146
4147 Data type: `Stdlib::Absolutepath` 4147 Data type: `Stdlib::Absolutepath`
4148 4148
4149 The log directory 4149 The log directory
4150 4150
4151 Default value: `'/var/log/pagespeed'` 4151 Default value: `'/var/log/pagespeed'`
4152 4152
4153 ##### <a name="memcache_servers"></a>`memcache_servers` 4153 ##### <a name="-apache--mod--pagespeed--memcache_servers"></a>`memcache_servers`
4154 4154
4155 Data type: `Array` 4155 Data type: `Array`
4156 4156
4157 4157
4158 4158
4159 Default value: `[]` 4159 Default value: `[]`
4160 4160
4161 ##### <a name="rewrite_level"></a>`rewrite_level` 4161 ##### <a name="-apache--mod--pagespeed--rewrite_level"></a>`rewrite_level`
4162 4162
4163 Data type: `String` 4163 Data type: `String`
4164 4164
4165 The inbuilt filter level to be used. 4165 The inbuilt filter level to be used.
4166 Can be `PassThrough`, `CoreFilters` or `OptimizeForBandwidth`. 4166 Can be `PassThrough`, `CoreFilters` or `OptimizeForBandwidth`.
4167 4167
4168 Default value: `'CoreFilters'` 4168 Default value: `'CoreFilters'`
4169 4169
4170 ##### <a name="disable_filters"></a>`disable_filters` 4170 ##### <a name="-apache--mod--pagespeed--disable_filters"></a>`disable_filters`
4171 4171
4172 Data type: `Array` 4172 Data type: `Array`
4173 4173
4174 An array of filters that you wish to disable 4174 An array of filters that you wish to disable
4175 4175
4176 Default value: `[]` 4176 Default value: `[]`
4177 4177
4178 ##### <a name="enable_filters"></a>`enable_filters` 4178 ##### <a name="-apache--mod--pagespeed--enable_filters"></a>`enable_filters`
4179 4179
4180 Data type: `Array` 4180 Data type: `Array`
4181 4181
4182 An array of filters that you wish to enable 4182 An array of filters that you wish to enable
4183 4183
4184 Default value: `[]` 4184 Default value: `[]`
4185 4185
4186 ##### <a name="forbid_filters"></a>`forbid_filters` 4186 ##### <a name="-apache--mod--pagespeed--forbid_filters"></a>`forbid_filters`
4187 4187
4188 Data type: `Array` 4188 Data type: `Array`
4189 4189
4190 An array of filters that you wish to forbid 4190 An array of filters that you wish to forbid
4191 4191
4192 Default value: `[]` 4192 Default value: `[]`
4193 4193
4194 ##### <a name="rewrite_deadline_per_flush_ms"></a>`rewrite_deadline_per_flush_ms` 4194 ##### <a name="-apache--mod--pagespeed--rewrite_deadline_per_flush_ms"></a>`rewrite_deadline_per_flush_ms`
4195 4195
4196 Data type: `Integer` 4196 Data type: `Integer`
4197 4197
4198 How long to wait after attempting to rewrite an uncache/expired resource. 4198 How long to wait after attempting to rewrite an uncache/expired resource.
4199 4199
4200 Default value: `10` 4200 Default value: `10`
4201 4201
4202 ##### <a name="additional_domains"></a>`additional_domains` 4202 ##### <a name="-apache--mod--pagespeed--additional_domains"></a>`additional_domains`
4203 4203
4204 Data type: `Optional[String]` 4204 Data type: `Optional[String]`
4205 4205
4206 Any additional domains that PageSpeed should optimize resources from. 4206 Any additional domains that PageSpeed should optimize resources from.
4207 4207
4208 Default value: ``undef`` 4208 Default value: `undef`
4209 4209
4210 ##### <a name="file_cache_size_kb"></a>`file_cache_size_kb` 4210 ##### <a name="-apache--mod--pagespeed--file_cache_size_kb"></a>`file_cache_size_kb`
4211 4211
4212 Data type: `Integer` 4212 Data type: `Integer`
4213 4213
4214 The maximum size of the cache 4214 The maximum size of the cache
4215 4215
4216 Default value: `102400` 4216 Default value: `102400`
4217 4217
4218 ##### <a name="file_cache_clean_interval_ms"></a>`file_cache_clean_interval_ms` 4218 ##### <a name="-apache--mod--pagespeed--file_cache_clean_interval_ms"></a>`file_cache_clean_interval_ms`
4219 4219
4220 Data type: `Integer` 4220 Data type: `Integer`
4221 4221
4222 The interval between which the cache is cleaned 4222 The interval between which the cache is cleaned
4223 4223
4224 Default value: `3600000` 4224 Default value: `3600000`
4225 4225
4226 ##### <a name="lru_cache_per_process"></a>`lru_cache_per_process` 4226 ##### <a name="-apache--mod--pagespeed--lru_cache_per_process"></a>`lru_cache_per_process`
4227 4227
4228 Data type: `Integer` 4228 Data type: `Integer`
4229 4229
4230 The amount of memory dedcated to each process 4230 The amount of memory dedcated to each process
4231 4231
4232 Default value: `1024` 4232 Default value: `1024`
4233 4233
4234 ##### <a name="lru_cache_byte_limit"></a>`lru_cache_byte_limit` 4234 ##### <a name="-apache--mod--pagespeed--lru_cache_byte_limit"></a>`lru_cache_byte_limit`
4235 4235
4236 Data type: `Integer` 4236 Data type: `Integer`
4237 4237
4238 How large a cache entry the cache will accept 4238 How large a cache entry the cache will accept
4239 4239
4240 Default value: `16384` 4240 Default value: `16384`
4241 4241
4242 ##### <a name="css_flatten_max_bytes"></a>`css_flatten_max_bytes` 4242 ##### <a name="-apache--mod--pagespeed--css_flatten_max_bytes"></a>`css_flatten_max_bytes`
4243 4243
4244 Data type: `Integer` 4244 Data type: `Integer`
4245 4245
4246 The maximum size in bytes of the flattened CSS 4246 The maximum size in bytes of the flattened CSS
4247 4247
4248 Default value: `2048` 4248 Default value: `2048`
4249 4249
4250 ##### <a name="css_inline_max_bytes"></a>`css_inline_max_bytes` 4250 ##### <a name="-apache--mod--pagespeed--css_inline_max_bytes"></a>`css_inline_max_bytes`
4251 4251
4252 Data type: `Integer` 4252 Data type: `Integer`
4253 4253
4254 The maximum size in bytes of any image that will be inlined into CSS 4254 The maximum size in bytes of any image that will be inlined into CSS
4255 4255
4256 Default value: `2048` 4256 Default value: `2048`
4257 4257
4258 ##### <a name="css_image_inline_max_bytes"></a>`css_image_inline_max_bytes` 4258 ##### <a name="-apache--mod--pagespeed--css_image_inline_max_bytes"></a>`css_image_inline_max_bytes`
4259 4259
4260 Data type: `Integer` 4260 Data type: `Integer`
4261 4261
4262 The maximum size in bytes of any image that will be inlined into an HTML file 4262 The maximum size in bytes of any image that will be inlined into an HTML file
4263 4263
4264 Default value: `2048` 4264 Default value: `2048`
4265 4265
4266 ##### <a name="image_inline_max_bytes"></a>`image_inline_max_bytes` 4266 ##### <a name="-apache--mod--pagespeed--image_inline_max_bytes"></a>`image_inline_max_bytes`
4267 4267
4268 Data type: `Integer` 4268 Data type: `Integer`
4269 4269
4270 The maximum size in bytes of any inlined CSS file 4270 The maximum size in bytes of any inlined CSS file
4271 4271
4272 Default value: `2048` 4272 Default value: `2048`
4273 4273
4274 ##### <a name="js_inline_max_bytes"></a>`js_inline_max_bytes` 4274 ##### <a name="-apache--mod--pagespeed--js_inline_max_bytes"></a>`js_inline_max_bytes`
4275 4275
4276 Data type: `Integer` 4276 Data type: `Integer`
4277 4277
4278 The maximum size in bytes of any inlined JavaScript file 4278 The maximum size in bytes of any inlined JavaScript file
4279 4279
4280 Default value: `2048` 4280 Default value: `2048`
4281 4281
4282 ##### <a name="css_outline_min_bytes"></a>`css_outline_min_bytes` 4282 ##### <a name="-apache--mod--pagespeed--css_outline_min_bytes"></a>`css_outline_min_bytes`
4283 4283
4284 Data type: `Integer` 4284 Data type: `Integer`
4285 4285
4286 The minimum size in bytes for a CSS file to qualify as an outline 4286 The minimum size in bytes for a CSS file to qualify as an outline
4287 4287
4288 Default value: `3000` 4288 Default value: `3000`
4289 4289
4290 ##### <a name="js_outline_min_bytes"></a>`js_outline_min_bytes` 4290 ##### <a name="-apache--mod--pagespeed--js_outline_min_bytes"></a>`js_outline_min_bytes`
4291 4291
4292 Data type: `Integer` 4292 Data type: `Integer`
4293 4293
4294 The minimum size in bytes for a JavaScript file to qualify as an outline 4294 The minimum size in bytes for a JavaScript file to qualify as an outline
4295 4295
4296 Default value: `3000` 4296 Default value: `3000`
4297 4297
4298 ##### <a name="inode_limit"></a>`inode_limit` 4298 ##### <a name="-apache--mod--pagespeed--inode_limit"></a>`inode_limit`
4299 4299
4300 Data type: `Integer` 4300 Data type: `Integer`
4301 4301
4302 The file cache inode limit 4302 The file cache inode limit
4303 4303
4304 Default value: `500000` 4304 Default value: `500000`
4305 4305
4306 ##### <a name="image_max_rewrites_at_once"></a>`image_max_rewrites_at_once` 4306 ##### <a name="-apache--mod--pagespeed--image_max_rewrites_at_once"></a>`image_max_rewrites_at_once`
4307 4307
4308 Data type: `Integer` 4308 Data type: `Integer`
4309 4309
4310 The maximum number of images to optimize concurrently 4310 The maximum number of images to optimize concurrently
4311 4311
4312 Default value: `8` 4312 Default value: `8`
4313 4313
4314 ##### <a name="num_rewrite_threads"></a>`num_rewrite_threads` 4314 ##### <a name="-apache--mod--pagespeed--num_rewrite_threads"></a>`num_rewrite_threads`
4315 4315
4316 Data type: `Integer` 4316 Data type: `Integer`
4317 4317
4318 The amount of threads to use for rewrite at one time 4318 The amount of threads to use for rewrite at one time
4319 These threads are used for short, latency-sensitive work. 4319 These threads are used for short, latency-sensitive work.
4320 4320
4321 Default value: `4` 4321 Default value: `4`
4322 4322
4323 ##### <a name="num_expensive_rewrite_threads"></a>`num_expensive_rewrite_threads` 4323 ##### <a name="-apache--mod--pagespeed--num_expensive_rewrite_threads"></a>`num_expensive_rewrite_threads`
4324 4324
4325 Data type: `Integer` 4325 Data type: `Integer`
4326 4326
4327 The amount of threads to use for rewrite at one time 4327 The amount of threads to use for rewrite at one time
4328 These threads are used for full optimization. 4328 These threads are used for full optimization.
4329 4329
4330 Default value: `4` 4330 Default value: `4`
4331 4331
4332 ##### <a name="collect_statistics"></a>`collect_statistics` 4332 ##### <a name="-apache--mod--pagespeed--collect_statistics"></a>`collect_statistics`
4333 4333
4334 Data type: `String` 4334 Data type: `String`
4335 4335
4336 Whether to collect cross-process statistics 4336 Whether to collect cross-process statistics
4337 4337
4338 Default value: `'on'` 4338 Default value: `'on'`
4339 4339
4340 ##### <a name="statistics_logging"></a>`statistics_logging` 4340 ##### <a name="-apache--mod--pagespeed--statistics_logging"></a>`statistics_logging`
4341 4341
4342 Data type: `String` 4342 Data type: `String`
4343 4343
4344 Whether graphs should be drawn from collected statistics 4344 Whether graphs should be drawn from collected statistics
4345 4345
4346 Default value: `'on'` 4346 Default value: `'on'`
4347 4347
4348 ##### <a name="allow_view_stats"></a>`allow_view_stats` 4348 ##### <a name="-apache--mod--pagespeed--allow_view_stats"></a>`allow_view_stats`
4349 4349
4350 Data type: `Array` 4350 Data type: `Array`
4351 4351
4352 What sources should be allowed to view the resultant graph 4352 What sources should be allowed to view the resultant graph
4353 4353
4354 Default value: `[]` 4354 Default value: `[]`
4355 4355
4356 ##### <a name="allow_pagespeed_console"></a>`allow_pagespeed_console` 4356 ##### <a name="-apache--mod--pagespeed--allow_pagespeed_console"></a>`allow_pagespeed_console`
4357 4357
4358 Data type: `Array` 4358 Data type: `Array`
4359 4359
4360 What sources to draw the graphs from 4360 What sources to draw the graphs from
4361 4361
4362 Default value: `[]` 4362 Default value: `[]`
4363 4363
4364 ##### <a name="allow_pagespeed_message"></a>`allow_pagespeed_message` 4364 ##### <a name="-apache--mod--pagespeed--allow_pagespeed_message"></a>`allow_pagespeed_message`
4365 4365
4366 Data type: `Array` 4366 Data type: `Array`
4367 4367
4368 4368
4369 4369
4370 Default value: `[]` 4370 Default value: `[]`
4371 4371
4372 ##### <a name="message_buffer_size"></a>`message_buffer_size` 4372 ##### <a name="-apache--mod--pagespeed--message_buffer_size"></a>`message_buffer_size`
4373 4373
4374 Data type: `Integer` 4374 Data type: `Integer`
4375 4375
4376 The amount of bytes to allocate as a buffer to hold recent log messages 4376 The amount of bytes to allocate as a buffer to hold recent log messages
4377 4377
4378 Default value: `100000` 4378 Default value: `100000`
4379 4379
4380 ##### <a name="additional_configuration"></a>`additional_configuration` 4380 ##### <a name="-apache--mod--pagespeed--additional_configuration"></a>`additional_configuration`
4381 4381
4382 Data type: `Variant[Array, Hash]` 4382 Data type: `Variant[Array, Hash]`
4383 4383
4384 Any additional configuration no included as it's own option 4384 Any additional configuration no included as it's own option
4385 4385
4386 Default value: `{}` 4386 Default value: `{}`
4387 4387
4388 ##### <a name="apache_version"></a>`apache_version` 4388 ##### <a name="-apache--mod--pagespeed--package_ensure"></a>`package_ensure`
4389 4389
4390 Data type: `Optional[String]` 4390 Data type: `Optional[String]`
4391 4391
4392 4392
4393 4393
4394 Default value: ``undef`` 4394 Default value: `undef`
4395 4395
4396 ##### <a name="package_ensure"></a>`package_ensure` 4396 ### <a name="apache--mod--passenger"></a>`apache::mod::passenger`
4397
4398 Data type: `Optional[String]`
4399
4400
4401
4402 Default value: ``undef``
4403
4404 ### <a name="apachemodpassenger"></a>`apache::mod::passenger`
4405 4397
4406 The current set of server configurations settings were taken directly from the Passenger Reference. To enable deprecation warnings 4398 The current set of server configurations settings were taken directly from the Passenger Reference. To enable deprecation warnings
4407 and removal failure messages, set the passenger_installed_version to the version number installed on the server. 4399 and removal failure messages, set the passenger_installed_version to the version number installed on the server.
4408 4400
4409 Change Log: 4401 Change Log:
4422 4414
4423 #### Parameters 4415 #### Parameters
4424 4416
4425 The following parameters are available in the `apache::mod::passenger` class: 4417 The following parameters are available in the `apache::mod::passenger` class:
4426 4418
4427 * [`manage_repo`](#manage_repo) 4419 * [`manage_repo`](#-apache--mod--passenger--manage_repo)
4428 * [`mod_id`](#mod_id) 4420 * [`mod_id`](#-apache--mod--passenger--mod_id)
4429 * [`mod_lib`](#mod_lib) 4421 * [`mod_lib`](#-apache--mod--passenger--mod_lib)
4430 * [`mod_lib_path`](#mod_lib_path) 4422 * [`mod_lib_path`](#-apache--mod--passenger--mod_lib_path)
4431 * [`mod_package`](#mod_package) 4423 * [`mod_package`](#-apache--mod--passenger--mod_package)
4432 * [`mod_package_ensure`](#mod_package_ensure) 4424 * [`mod_package_ensure`](#-apache--mod--passenger--mod_package_ensure)
4433 * [`mod_path`](#mod_path) 4425 * [`mod_path`](#-apache--mod--passenger--mod_path)
4434 * [`passenger_allow_encoded_slashes`](#passenger_allow_encoded_slashes) 4426 * [`passenger_admin_panel_url`](#-apache--mod--passenger--passenger_admin_panel_url)
4435 * [`passenger_anonymous_telemetry_proxy`](#passenger_anonymous_telemetry_proxy) 4427 * [`passenger_admin_panel_auth_type`](#-apache--mod--passenger--passenger_admin_panel_auth_type)
4436 * [`passenger_app_env`](#passenger_app_env) 4428 * [`passenger_admin_panel_username`](#-apache--mod--passenger--passenger_admin_panel_username)
4437 * [`passenger_app_group_name`](#passenger_app_group_name) 4429 * [`passenger_admin_panel_password`](#-apache--mod--passenger--passenger_admin_panel_password)
4438 * [`passenger_app_root`](#passenger_app_root) 4430 * [`passenger_allow_encoded_slashes`](#-apache--mod--passenger--passenger_allow_encoded_slashes)
4439 * [`passenger_app_type`](#passenger_app_type) 4431 * [`passenger_anonymous_telemetry_proxy`](#-apache--mod--passenger--passenger_anonymous_telemetry_proxy)
4440 * [`passenger_base_uri`](#passenger_base_uri) 4432 * [`passenger_app_env`](#-apache--mod--passenger--passenger_app_env)
4441 * [`passenger_buffer_response`](#passenger_buffer_response) 4433 * [`passenger_app_group_name`](#-apache--mod--passenger--passenger_app_group_name)
4442 * [`passenger_buffer_upload`](#passenger_buffer_upload) 4434 * [`passenger_app_log_file`](#-apache--mod--passenger--passenger_app_log_file)
4443 * [`passenger_concurrency_model`](#passenger_concurrency_model) 4435 * [`passenger_app_root`](#-apache--mod--passenger--passenger_app_root)
4444 * [`passenger_conf_file`](#passenger_conf_file) 4436 * [`passenger_app_type`](#-apache--mod--passenger--passenger_app_type)
4445 * [`passenger_conf_package_file`](#passenger_conf_package_file) 4437 * [`passenger_base_uri`](#-apache--mod--passenger--passenger_base_uri)
4446 * [`passenger_data_buffer_dir`](#passenger_data_buffer_dir) 4438 * [`passenger_buffer_response`](#-apache--mod--passenger--passenger_buffer_response)
4447 * [`passenger_debug_log_file`](#passenger_debug_log_file) 4439 * [`passenger_buffer_upload`](#-apache--mod--passenger--passenger_buffer_upload)
4448 * [`passenger_debugger`](#passenger_debugger) 4440 * [`passenger_concurrency_model`](#-apache--mod--passenger--passenger_concurrency_model)
4449 * [`passenger_default_group`](#passenger_default_group) 4441 * [`passenger_conf_file`](#-apache--mod--passenger--passenger_conf_file)
4450 * [`passenger_default_ruby`](#passenger_default_ruby) 4442 * [`passenger_conf_package_file`](#-apache--mod--passenger--passenger_conf_package_file)
4451 * [`passenger_default_user`](#passenger_default_user) 4443 * [`passenger_data_buffer_dir`](#-apache--mod--passenger--passenger_data_buffer_dir)
4452 * [`passenger_disable_anonymous_telemetry`](#passenger_disable_anonymous_telemetry) 4444 * [`passenger_debug_log_file`](#-apache--mod--passenger--passenger_debug_log_file)
4453 * [`passenger_disable_log_prefix`](#passenger_disable_log_prefix) 4445 * [`passenger_debugger`](#-apache--mod--passenger--passenger_debugger)
4454 * [`passenger_disable_security_update_check`](#passenger_disable_security_update_check) 4446 * [`passenger_default_group`](#-apache--mod--passenger--passenger_default_group)
4455 * [`passenger_enabled`](#passenger_enabled) 4447 * [`passenger_default_ruby`](#-apache--mod--passenger--passenger_default_ruby)
4456 * [`passenger_error_override`](#passenger_error_override) 4448 * [`passenger_default_user`](#-apache--mod--passenger--passenger_default_user)
4457 * [`passenger_file_descriptor_log_file`](#passenger_file_descriptor_log_file) 4449 * [`passenger_disable_anonymous_telemetry`](#-apache--mod--passenger--passenger_disable_anonymous_telemetry)
4458 * [`passenger_fly_with`](#passenger_fly_with) 4450 * [`passenger_disable_log_prefix`](#-apache--mod--passenger--passenger_disable_log_prefix)
4459 * [`passenger_force_max_concurrent_requests_per_process`](#passenger_force_max_concurrent_requests_per_process) 4451 * [`passenger_disable_security_update_check`](#-apache--mod--passenger--passenger_disable_security_update_check)
4460 * [`passenger_friendly_error_pages`](#passenger_friendly_error_pages) 4452 * [`passenger_enabled`](#-apache--mod--passenger--passenger_enabled)
4461 * [`passenger_group`](#passenger_group) 4453 * [`passenger_dump_config_manifest`](#-apache--mod--passenger--passenger_dump_config_manifest)
4462 * [`passenger_high_performance`](#passenger_high_performance) 4454 * [`passenger_error_override`](#-apache--mod--passenger--passenger_error_override)
4463 * [`passenger_installed_version`](#passenger_installed_version) 4455 * [`passenger_file_descriptor_log_file`](#-apache--mod--passenger--passenger_file_descriptor_log_file)
4464 * [`passenger_instance_registry_dir`](#passenger_instance_registry_dir) 4456 * [`passenger_fly_with`](#-apache--mod--passenger--passenger_fly_with)
4465 * [`passenger_load_shell_envvars`](#passenger_load_shell_envvars) 4457 * [`passenger_force_max_concurrent_requests_per_process`](#-apache--mod--passenger--passenger_force_max_concurrent_requests_per_process)
4466 * [`passenger_preload_bundler`](#passenger_preload_bundler) 4458 * [`passenger_friendly_error_pages`](#-apache--mod--passenger--passenger_friendly_error_pages)
4467 * [`passenger_log_file`](#passenger_log_file) 4459 * [`passenger_group`](#-apache--mod--passenger--passenger_group)
4468 * [`passenger_log_level`](#passenger_log_level) 4460 * [`passenger_high_performance`](#-apache--mod--passenger--passenger_high_performance)
4469 * [`passenger_lve_min_uid`](#passenger_lve_min_uid) 4461 * [`passenger_installed_version`](#-apache--mod--passenger--passenger_installed_version)
4470 * [`passenger_max_instances`](#passenger_max_instances) 4462 * [`passenger_instance_registry_dir`](#-apache--mod--passenger--passenger_instance_registry_dir)
4471 * [`passenger_max_instances_per_app`](#passenger_max_instances_per_app) 4463 * [`passenger_load_shell_envvars`](#-apache--mod--passenger--passenger_load_shell_envvars)
4472 * [`passenger_max_pool_size`](#passenger_max_pool_size) 4464 * [`passenger_preload_bundler`](#-apache--mod--passenger--passenger_preload_bundler)
4473 * [`passenger_max_preloader_idle_time`](#passenger_max_preloader_idle_time) 4465 * [`passenger_log_file`](#-apache--mod--passenger--passenger_log_file)
4474 * [`passenger_max_request_queue_size`](#passenger_max_request_queue_size) 4466 * [`passenger_log_level`](#-apache--mod--passenger--passenger_log_level)
4475 * [`passenger_max_request_time`](#passenger_max_request_time) 4467 * [`passenger_lve_min_uid`](#-apache--mod--passenger--passenger_lve_min_uid)
4476 * [`passenger_max_requests`](#passenger_max_requests) 4468 * [`passenger_max_instances`](#-apache--mod--passenger--passenger_max_instances)
4477 * [`passenger_memory_limit`](#passenger_memory_limit) 4469 * [`passenger_max_instances_per_app`](#-apache--mod--passenger--passenger_max_instances_per_app)
4478 * [`passenger_meteor_app_settings`](#passenger_meteor_app_settings) 4470 * [`passenger_max_pool_size`](#-apache--mod--passenger--passenger_max_pool_size)
4479 * [`passenger_min_instances`](#passenger_min_instances) 4471 * [`passenger_max_preloader_idle_time`](#-apache--mod--passenger--passenger_max_preloader_idle_time)
4480 * [`passenger_nodejs`](#passenger_nodejs) 4472 * [`passenger_max_request_queue_size`](#-apache--mod--passenger--passenger_max_request_queue_size)
4481 * [`passenger_pool_idle_time`](#passenger_pool_idle_time) 4473 * [`passenger_max_request_time`](#-apache--mod--passenger--passenger_max_request_time)
4482 * [`passenger_pre_start`](#passenger_pre_start) 4474 * [`passenger_max_requests`](#-apache--mod--passenger--passenger_max_requests)
4483 * [`passenger_python`](#passenger_python) 4475 * [`passenger_max_request_queue_time`](#-apache--mod--passenger--passenger_max_request_queue_time)
4484 * [`passenger_resist_deployment_errors`](#passenger_resist_deployment_errors) 4476 * [`passenger_memory_limit`](#-apache--mod--passenger--passenger_memory_limit)
4485 * [`passenger_resolve_symlinks_in_document_root`](#passenger_resolve_symlinks_in_document_root) 4477 * [`passenger_meteor_app_settings`](#-apache--mod--passenger--passenger_meteor_app_settings)
4486 * [`passenger_response_buffer_high_watermark`](#passenger_response_buffer_high_watermark) 4478 * [`passenger_min_instances`](#-apache--mod--passenger--passenger_min_instances)
4487 * [`passenger_restart_dir`](#passenger_restart_dir) 4479 * [`passenger_nodejs`](#-apache--mod--passenger--passenger_nodejs)
4488 * [`passenger_rolling_restarts`](#passenger_rolling_restarts) 4480 * [`passenger_pool_idle_time`](#-apache--mod--passenger--passenger_pool_idle_time)
4489 * [`passenger_root`](#passenger_root) 4481 * [`passenger_pre_start`](#-apache--mod--passenger--passenger_pre_start)
4490 * [`passenger_ruby`](#passenger_ruby) 4482 * [`passenger_python`](#-apache--mod--passenger--passenger_python)
4491 * [`passenger_security_update_check_proxy`](#passenger_security_update_check_proxy) 4483 * [`passenger_resist_deployment_errors`](#-apache--mod--passenger--passenger_resist_deployment_errors)
4492 * [`passenger_show_version_in_header`](#passenger_show_version_in_header) 4484 * [`passenger_resolve_symlinks_in_document_root`](#-apache--mod--passenger--passenger_resolve_symlinks_in_document_root)
4493 * [`passenger_socket_backlog`](#passenger_socket_backlog) 4485 * [`passenger_response_buffer_high_watermark`](#-apache--mod--passenger--passenger_response_buffer_high_watermark)
4494 * [`passenger_spawn_dir`](#passenger_spawn_dir) 4486 * [`passenger_restart_dir`](#-apache--mod--passenger--passenger_restart_dir)
4495 * [`passenger_spawn_method`](#passenger_spawn_method) 4487 * [`passenger_rolling_restarts`](#-apache--mod--passenger--passenger_rolling_restarts)
4496 * [`passenger_start_timeout`](#passenger_start_timeout) 4488 * [`passenger_root`](#-apache--mod--passenger--passenger_root)
4497 * [`passenger_startup_file`](#passenger_startup_file) 4489 * [`passenger_ruby`](#-apache--mod--passenger--passenger_ruby)
4498 * [`passenger_stat_throttle_rate`](#passenger_stat_throttle_rate) 4490 * [`passenger_security_update_check_proxy`](#-apache--mod--passenger--passenger_security_update_check_proxy)
4499 * [`passenger_sticky_sessions`](#passenger_sticky_sessions) 4491 * [`passenger_show_version_in_header`](#-apache--mod--passenger--passenger_show_version_in_header)
4500 * [`passenger_sticky_sessions_cookie_name`](#passenger_sticky_sessions_cookie_name) 4492 * [`passenger_socket_backlog`](#-apache--mod--passenger--passenger_socket_backlog)
4501 * [`passenger_sticky_sessions_cookie_attributes`](#passenger_sticky_sessions_cookie_attributes) 4493 * [`passenger_spawn_dir`](#-apache--mod--passenger--passenger_spawn_dir)
4502 * [`passenger_thread_count`](#passenger_thread_count) 4494 * [`passenger_spawn_method`](#-apache--mod--passenger--passenger_spawn_method)
4503 * [`passenger_use_global_queue`](#passenger_use_global_queue) 4495 * [`passenger_start_timeout`](#-apache--mod--passenger--passenger_start_timeout)
4504 * [`passenger_user`](#passenger_user) 4496 * [`passenger_startup_file`](#-apache--mod--passenger--passenger_startup_file)
4505 * [`passenger_user_switching`](#passenger_user_switching) 4497 * [`passenger_stat_throttle_rate`](#-apache--mod--passenger--passenger_stat_throttle_rate)
4506 * [`rack_auto_detect`](#rack_auto_detect) 4498 * [`passenger_sticky_sessions`](#-apache--mod--passenger--passenger_sticky_sessions)
4507 * [`rack_autodetect`](#rack_autodetect) 4499 * [`passenger_sticky_sessions_cookie_name`](#-apache--mod--passenger--passenger_sticky_sessions_cookie_name)
4508 * [`rack_base_uri`](#rack_base_uri) 4500 * [`passenger_sticky_sessions_cookie_attributes`](#-apache--mod--passenger--passenger_sticky_sessions_cookie_attributes)
4509 * [`rack_env`](#rack_env) 4501 * [`passenger_thread_count`](#-apache--mod--passenger--passenger_thread_count)
4510 * [`rails_allow_mod_rewrite`](#rails_allow_mod_rewrite) 4502 * [`passenger_use_global_queue`](#-apache--mod--passenger--passenger_use_global_queue)
4511 * [`rails_app_spawner_idle_time`](#rails_app_spawner_idle_time) 4503 * [`passenger_user`](#-apache--mod--passenger--passenger_user)
4512 * [`rails_auto_detect`](#rails_auto_detect) 4504 * [`passenger_user_switching`](#-apache--mod--passenger--passenger_user_switching)
4513 * [`rails_autodetect`](#rails_autodetect) 4505 * [`rack_env`](#-apache--mod--passenger--rack_env)
4514 * [`rails_base_uri`](#rails_base_uri) 4506 * [`rails_env`](#-apache--mod--passenger--rails_env)
4515 * [`rails_default_user`](#rails_default_user) 4507 * [`rails_framework_spawner_idle_time`](#-apache--mod--passenger--rails_framework_spawner_idle_time)
4516 * [`rails_env`](#rails_env) 4508
4517 * [`rails_framework_spawner_idle_time`](#rails_framework_spawner_idle_time) 4509 ##### <a name="-apache--mod--passenger--manage_repo"></a>`manage_repo`
4518 * [`rails_ruby`](#rails_ruby)
4519 * [`rails_spawn_method`](#rails_spawn_method)
4520 * [`rails_user_switching`](#rails_user_switching)
4521 * [`wsgi_auto_detect`](#wsgi_auto_detect)
4522
4523 ##### <a name="manage_repo"></a>`manage_repo`
4524 4510
4525 Data type: `Boolean` 4511 Data type: `Boolean`
4526 4512
4527 Toggle whether to manage yum repo if on a RedHat node. 4513 Toggle whether to manage yum repo if on a RedHat node.
4528 4514
4529 Default value: ``true`` 4515 Default value: `true`
4530 4516
4531 ##### <a name="mod_id"></a>`mod_id` 4517 ##### <a name="-apache--mod--passenger--mod_id"></a>`mod_id`
4532 4518
4533 Data type: `Optional[String]` 4519 Data type: `Optional[String]`
4534 4520
4535 Specifies the package id. 4521 Specifies the package id.
4536 4522
4537 Default value: ``undef`` 4523 Default value: `undef`
4538 4524
4539 ##### <a name="mod_lib"></a>`mod_lib` 4525 ##### <a name="-apache--mod--passenger--mod_lib"></a>`mod_lib`
4540 4526
4541 Data type: `Optional[String]` 4527 Data type: `Optional[String]`
4542 4528
4543 Defines the module's shared object name. Do not configure manually without special reason. 4529 Defines the module's shared object name. Do not configure manually without special reason.
4544 4530
4545 Default value: ``undef`` 4531 Default value: `undef`
4546 4532
4547 ##### <a name="mod_lib_path"></a>`mod_lib_path` 4533 ##### <a name="-apache--mod--passenger--mod_lib_path"></a>`mod_lib_path`
4548 4534
4549 Data type: `Optional[String]` 4535 Data type: `Optional[String]`
4550 4536
4551 Specifies a path to the module's libraries. Do not manually set this parameter without special reason. The `path` parameter overrides 4537 Specifies a path to the module's libraries. Do not manually set this parameter without special reason. The `path` parameter overrides
4552 this value. 4538 this value.
4553 4539
4554 Default value: ``undef`` 4540 Default value: `undef`
4555 4541
4556 ##### <a name="mod_package"></a>`mod_package` 4542 ##### <a name="-apache--mod--passenger--mod_package"></a>`mod_package`
4557 4543
4558 Data type: `Optional[String]` 4544 Data type: `Optional[String]`
4559 4545
4560 Name of the module package to install. 4546 Name of the module package to install.
4561 4547
4562 Default value: ``undef`` 4548 Default value: `undef`
4563 4549
4564 ##### <a name="mod_package_ensure"></a>`mod_package_ensure` 4550 ##### <a name="-apache--mod--passenger--mod_package_ensure"></a>`mod_package_ensure`
4565 4551
4566 Data type: `Optional[String]` 4552 Data type: `Optional[String]`
4567 4553
4568 Determines whether Puppet ensures the module should be installed. 4554 Determines whether Puppet ensures the module should be installed.
4569 4555
4570 Default value: ``undef`` 4556 Default value: `undef`
4571 4557
4572 ##### <a name="mod_path"></a>`mod_path` 4558 ##### <a name="-apache--mod--passenger--mod_path"></a>`mod_path`
4573 4559
4574 Data type: `Optional[String]` 4560 Data type: `Optional[String]`
4575 4561
4576 Specifies a path to the module. Do not manually set this parameter without a special reason. 4562 Specifies a path to the module. Do not manually set this parameter without a special reason.
4577 4563
4578 Default value: ``undef`` 4564 Default value: `undef`
4579 4565
4580 ##### <a name="passenger_allow_encoded_slashes"></a>`passenger_allow_encoded_slashes` 4566 ##### <a name="-apache--mod--passenger--passenger_admin_panel_url"></a>`passenger_admin_panel_url`
4581 4567
4582 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4568 Data type: `Optional[String]`
4569
4570 Specifies a Fuse Panel URL that the Passenger to to enable monitoring, administering, analysis and troubleshooting of this Passenger instance and apps.
4571
4572 Default value: `undef`
4573
4574 ##### <a name="-apache--mod--passenger--passenger_admin_panel_auth_type"></a>`passenger_admin_panel_auth_type`
4575
4576 Data type: `Optional[Enum['basic']]`
4577
4578 Specifies the authentication type to use for the Fuse Panel. Currently it support only basic type of authentiction.
4579 Ref : https://www.phusionpassenger.com/library/config/apache/reference/#passengeradminpanelauthtype
4580
4581 Default value: `undef`
4582
4583 ##### <a name="-apache--mod--passenger--passenger_admin_panel_username"></a>`passenger_admin_panel_username`
4584
4585 Data type: `Optional[String]`
4586
4587 The username that Passenger should use when connecting to the Fuse Panel with basic authentication.
4588
4589 Default value: `undef`
4590
4591 ##### <a name="-apache--mod--passenger--passenger_admin_panel_password"></a>`passenger_admin_panel_password`
4592
4593 Data type: `Optional[String]`
4594
4595 The password that Passenger should use when connecting to the Fuse Panel with basic authentication.
4596
4597 Default value: `undef`
4598
4599 ##### <a name="-apache--mod--passenger--passenger_allow_encoded_slashes"></a>`passenger_allow_encoded_slashes`
4600
4601 Data type: `Optional[Apache::OnOff]`
4583 4602
4584 Toggle whether URLs with encoded slashes (%2f) can be used (by default Apache does not support this). 4603 Toggle whether URLs with encoded slashes (%2f) can be used (by default Apache does not support this).
4585 4604
4586 Default value: ``undef`` 4605 Default value: `undef`
4587 4606
4588 ##### <a name="passenger_anonymous_telemetry_proxy"></a>`passenger_anonymous_telemetry_proxy` 4607 ##### <a name="-apache--mod--passenger--passenger_anonymous_telemetry_proxy"></a>`passenger_anonymous_telemetry_proxy`
4589 4608
4590 Data type: `Optional[String]` 4609 Data type: `Optional[String]`
4591 4610
4592 Set an intermediate proxy for the Passenger anonymous telemetry reporting. 4611 Set an intermediate proxy for the Passenger anonymous telemetry reporting.
4593 4612
4594 Default value: ``undef`` 4613 Default value: `undef`
4595 4614
4596 ##### <a name="passenger_app_env"></a>`passenger_app_env` 4615 ##### <a name="-apache--mod--passenger--passenger_app_env"></a>`passenger_app_env`
4597 4616
4598 Data type: `Optional[String]` 4617 Data type: `Optional[String]`
4599 4618
4600 This option sets, for the current application, the value of the following environment variables: 4619 This option sets, for the current application, the value of the following environment variables:
4601 - RAILS_ENV 4620 - RAILS_ENV
4602 - RACK_ENV 4621 - RACK_ENV
4603 - WSGI_ENV 4622 - WSGI_ENV
4604 - NODE_ENV 4623 - NODE_ENV
4605 - PASSENGER_APP_ENV 4624 - PASSENGER_APP_ENV
4606 4625
4607 Default value: ``undef`` 4626 Default value: `undef`
4608 4627
4609 ##### <a name="passenger_app_group_name"></a>`passenger_app_group_name` 4628 ##### <a name="-apache--mod--passenger--passenger_app_group_name"></a>`passenger_app_group_name`
4610 4629
4611 Data type: `Optional[String]` 4630 Data type: `Optional[String]`
4612 4631
4613 Sets the name of the application group that the current application should belong to. 4632 Sets the name of the application group that the current application should belong to.
4614 4633
4615 Default value: ``undef`` 4634 Default value: `undef`
4616 4635
4617 ##### <a name="passenger_app_root"></a>`passenger_app_root` 4636 ##### <a name="-apache--mod--passenger--passenger_app_log_file"></a>`passenger_app_log_file`
4637
4638 Data type: `Optional[String]`
4639
4640 File path to application specifile log file. By default passenger will write all application log messages to the Passenger log file.
4641
4642 Default value: `undef`
4643
4644 ##### <a name="-apache--mod--passenger--passenger_app_root"></a>`passenger_app_root`
4618 4645
4619 Data type: `Optional[String]` 4646 Data type: `Optional[String]`
4620 4647
4621 Path to the application root which allows access independent from the DocumentRoot. 4648 Path to the application root which allows access independent from the DocumentRoot.
4622 4649
4623 Default value: ``undef`` 4650 Default value: `undef`
4624 4651
4625 ##### <a name="passenger_app_type"></a>`passenger_app_type` 4652 ##### <a name="-apache--mod--passenger--passenger_app_type"></a>`passenger_app_type`
4626 4653
4627 Data type: `Optional[String]` 4654 Data type: `Optional[String]`
4628 4655
4629 Specifies the type of the application. If you set this option, then you must also set PassengerAppRoot, otherwise Passenger will 4656 Specifies the type of the application. If you set this option, then you must also set PassengerAppRoot, otherwise Passenger will
4630 not properly recognize your application. 4657 not properly recognize your application.
4631 4658
4632 Default value: ``undef`` 4659 Default value: `undef`
4633 4660
4634 ##### <a name="passenger_base_uri"></a>`passenger_base_uri` 4661 ##### <a name="-apache--mod--passenger--passenger_base_uri"></a>`passenger_base_uri`
4635 4662
4636 Data type: `Optional[String]` 4663 Data type: `Optional[String]`
4637 4664
4638 Used to specify that the given URI is an distinct application that should be served by Passenger. 4665 Used to specify that the given URI is an distinct application that should be served by Passenger.
4639 4666
4640 Default value: ``undef`` 4667 Default value: `undef`
4641 4668
4642 ##### <a name="passenger_buffer_response"></a>`passenger_buffer_response` 4669 ##### <a name="-apache--mod--passenger--passenger_buffer_response"></a>`passenger_buffer_response`
4643 4670
4644 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4671 Data type: `Optional[Apache::OnOff]`
4645 4672
4646 Toggle whether application-generated responses are buffered by Apache. Buffering will happen in memory. 4673 Toggle whether application-generated responses are buffered by Apache. Buffering will happen in memory.
4647 4674
4648 Default value: ``undef`` 4675 Default value: `undef`
4649 4676
4650 ##### <a name="passenger_buffer_upload"></a>`passenger_buffer_upload` 4677 ##### <a name="-apache--mod--passenger--passenger_buffer_upload"></a>`passenger_buffer_upload`
4651 4678
4652 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4679 Data type: `Optional[Apache::OnOff]`
4653 4680
4654 Toggle whether HTTP client request bodies are buffered before they are sent to the application. 4681 Toggle whether HTTP client request bodies are buffered before they are sent to the application.
4655 4682
4656 Default value: ``undef`` 4683 Default value: `undef`
4657 4684
4658 ##### <a name="passenger_concurrency_model"></a>`passenger_concurrency_model` 4685 ##### <a name="-apache--mod--passenger--passenger_concurrency_model"></a>`passenger_concurrency_model`
4659 4686
4660 Data type: `Optional[String]` 4687 Data type: `Optional[String]`
4661 4688
4662 Specifies the I/O concurrency model that should be used for Ruby application processes. 4689 Specifies the I/O concurrency model that should be used for Ruby application processes.
4663 4690
4664 Default value: ``undef`` 4691 Default value: `undef`
4665 4692
4666 ##### <a name="passenger_conf_file"></a>`passenger_conf_file` 4693 ##### <a name="-apache--mod--passenger--passenger_conf_file"></a>`passenger_conf_file`
4667 4694
4668 Data type: `String` 4695 Data type: `String`
4669 4696
4670 4697
4671 4698
4672 Default value: `$apache::params::passenger_conf_file` 4699 Default value: `$apache::params::passenger_conf_file`
4673 4700
4674 ##### <a name="passenger_conf_package_file"></a>`passenger_conf_package_file` 4701 ##### <a name="-apache--mod--passenger--passenger_conf_package_file"></a>`passenger_conf_package_file`
4675 4702
4676 Data type: `Optional[String]` 4703 Data type: `Optional[String]`
4677 4704
4678 4705
4679 4706
4680 Default value: `$apache::params::passenger_conf_package_file` 4707 Default value: `$apache::params::passenger_conf_package_file`
4681 4708
4682 ##### <a name="passenger_data_buffer_dir"></a>`passenger_data_buffer_dir` 4709 ##### <a name="-apache--mod--passenger--passenger_data_buffer_dir"></a>`passenger_data_buffer_dir`
4683 4710
4684 Data type: `Optional[Stdlib::Absolutepath]` 4711 Data type: `Optional[Stdlib::Absolutepath]`
4685 4712
4686 Specifies the directory in which to store data buffers. 4713 Specifies the directory in which to store data buffers.
4687 4714
4688 Default value: ``undef`` 4715 Default value: `undef`
4689 4716
4690 ##### <a name="passenger_debug_log_file"></a>`passenger_debug_log_file` 4717 ##### <a name="-apache--mod--passenger--passenger_debug_log_file"></a>`passenger_debug_log_file`
4691 4718
4692 Data type: `Optional[String]` 4719 Data type: `Optional[String]`
4693 4720
4694 4721
4695 4722
4696 Default value: ``undef`` 4723 Default value: `undef`
4697 4724
4698 ##### <a name="passenger_debugger"></a>`passenger_debugger` 4725 ##### <a name="-apache--mod--passenger--passenger_debugger"></a>`passenger_debugger`
4699 4726
4700 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4727 Data type: `Optional[Apache::OnOff]`
4701 4728
4702 Turns support for Ruby application debugging on or off. 4729 Turns support for Ruby application debugging on or off.
4703 4730
4704 Default value: ``undef`` 4731 Default value: `undef`
4705 4732
4706 ##### <a name="passenger_default_group"></a>`passenger_default_group` 4733 ##### <a name="-apache--mod--passenger--passenger_default_group"></a>`passenger_default_group`
4707 4734
4708 Data type: `Optional[String]` 4735 Data type: `Optional[String]`
4709 4736
4710 Allows you to specify the group that applications must run as, if user switching fails or is disabled. 4737 Allows you to specify the group that applications must run as, if user switching fails or is disabled.
4711 4738
4712 Default value: ``undef`` 4739 Default value: `undef`
4713 4740
4714 ##### <a name="passenger_default_ruby"></a>`passenger_default_ruby` 4741 ##### <a name="-apache--mod--passenger--passenger_default_ruby"></a>`passenger_default_ruby`
4715 4742
4716 Data type: `Optional[String]` 4743 Data type: `Optional[String]`
4717 4744
4718 File path to desired ruby interpreter to use by default. 4745 File path to desired ruby interpreter to use by default.
4719 4746
4720 Default value: `$apache::params::passenger_default_ruby` 4747 Default value: `$apache::params::passenger_default_ruby`
4721 4748
4722 ##### <a name="passenger_default_user"></a>`passenger_default_user` 4749 ##### <a name="-apache--mod--passenger--passenger_default_user"></a>`passenger_default_user`
4723 4750
4724 Data type: `Optional[String]` 4751 Data type: `Optional[String]`
4725 4752
4726 Allows you to specify the user that applications must run as, if user switching fails or is disabled. 4753 Allows you to specify the user that applications must run as, if user switching fails or is disabled.
4727 4754
4728 Default value: ``undef`` 4755 Default value: `undef`
4729 4756
4730 ##### <a name="passenger_disable_anonymous_telemetry"></a>`passenger_disable_anonymous_telemetry` 4757 ##### <a name="-apache--mod--passenger--passenger_disable_anonymous_telemetry"></a>`passenger_disable_anonymous_telemetry`
4731 4758
4732 Data type: `Optional[Boolean]` 4759 Data type: `Optional[Boolean]`
4733 4760
4734 Whether or not to disable the Passenger anonymous telemetry reporting. 4761 Whether or not to disable the Passenger anonymous telemetry reporting.
4735 4762
4736 Default value: ``undef`` 4763 Default value: `undef`
4737 4764
4738 ##### <a name="passenger_disable_log_prefix"></a>`passenger_disable_log_prefix` 4765 ##### <a name="-apache--mod--passenger--passenger_disable_log_prefix"></a>`passenger_disable_log_prefix`
4739 4766
4740 Data type: `Optional[Boolean]` 4767 Data type: `Optional[Boolean]`
4741 4768
4742 Whether to stop Passenger from prefixing logs when they are written to a log file. 4769 Whether to stop Passenger from prefixing logs when they are written to a log file.
4743 4770
4744 Default value: ``undef`` 4771 Default value: `undef`
4745 4772
4746 ##### <a name="passenger_disable_security_update_check"></a>`passenger_disable_security_update_check` 4773 ##### <a name="-apache--mod--passenger--passenger_disable_security_update_check"></a>`passenger_disable_security_update_check`
4747 4774
4748 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4775 Data type: `Optional[Apache::OnOff]`
4749 4776
4750 Allows disabling the Passenger security update check, a daily check with https://securitycheck.phusionpassenger.com for important 4777 Allows disabling the Passenger security update check, a daily check with https://securitycheck.phusionpassenger.com for important
4751 security updates that might be available. 4778 security updates that might be available.
4752 4779
4753 Default value: ``undef`` 4780 Default value: `undef`
4754 4781
4755 ##### <a name="passenger_enabled"></a>`passenger_enabled` 4782 ##### <a name="-apache--mod--passenger--passenger_enabled"></a>`passenger_enabled`
4756 4783
4757 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4784 Data type: `Optional[Apache::OnOff]`
4758 4785
4759 Toggles whether Passenger should be enabled for that particular context. 4786 Toggles whether Passenger should be enabled for that particular context.
4760 4787
4761 Default value: ``undef`` 4788 Default value: `undef`
4762 4789
4763 ##### <a name="passenger_error_override"></a>`passenger_error_override` 4790 ##### <a name="-apache--mod--passenger--passenger_dump_config_manifest"></a>`passenger_dump_config_manifest`
4764 4791
4765 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4792 Data type: `Optional[String]`
4793
4794 Dumps the configuration manifest to the given file.
4795
4796 Default value: `undef`
4797
4798 ##### <a name="-apache--mod--passenger--passenger_error_override"></a>`passenger_error_override`
4799
4800 Data type: `Optional[Apache::OnOff]`
4766 4801
4767 Toggles whether Apache will intercept and handle responses with HTTP status codes of 400 and higher. 4802 Toggles whether Apache will intercept and handle responses with HTTP status codes of 400 and higher.
4768 4803
4769 Default value: ``undef`` 4804 Default value: `undef`
4770 4805
4771 ##### <a name="passenger_file_descriptor_log_file"></a>`passenger_file_descriptor_log_file` 4806 ##### <a name="-apache--mod--passenger--passenger_file_descriptor_log_file"></a>`passenger_file_descriptor_log_file`
4772 4807
4773 Data type: `Optional[String]` 4808 Data type: `Optional[String]`
4774 4809
4775 Log file descriptor debug tracing messages to the given file. 4810 Log file descriptor debug tracing messages to the given file.
4776 4811
4777 Default value: ``undef`` 4812 Default value: `undef`
4778 4813
4779 ##### <a name="passenger_fly_with"></a>`passenger_fly_with` 4814 ##### <a name="-apache--mod--passenger--passenger_fly_with"></a>`passenger_fly_with`
4780 4815
4781 Data type: `Optional[String]` 4816 Data type: `Optional[String]`
4782 4817
4783 Enables the Flying Passenger mode, and configures Apache to connect to the Flying Passenger daemon that's listening on the 4818 Enables the Flying Passenger mode, and configures Apache to connect to the Flying Passenger daemon that's listening on the
4784 given socket filename. 4819 given socket filename.
4785 4820
4786 Default value: ``undef`` 4821 Default value: `undef`
4787 4822
4788 ##### <a name="passenger_force_max_concurrent_requests_per_process"></a>`passenger_force_max_concurrent_requests_per_process` 4823 ##### <a name="-apache--mod--passenger--passenger_force_max_concurrent_requests_per_process"></a>`passenger_force_max_concurrent_requests_per_process`
4789 4824
4790 Data type: `Optional[Variant[Integer, String]]` 4825 Data type: `Optional[Variant[Integer, String]]`
4791 4826
4792 Use this option to tell Passenger how many concurrent requests the application can handle per process. 4827 Use this option to tell Passenger how many concurrent requests the application can handle per process.
4793 4828
4794 Default value: ``undef`` 4829 Default value: `undef`
4795 4830
4796 ##### <a name="passenger_friendly_error_pages"></a>`passenger_friendly_error_pages` 4831 ##### <a name="-apache--mod--passenger--passenger_friendly_error_pages"></a>`passenger_friendly_error_pages`
4797 4832
4798 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4833 Data type: `Optional[Apache::OnOff]`
4799 4834
4800 Toggles whether Passenger should display friendly error pages whenever an application fails to start. 4835 Toggles whether Passenger should display friendly error pages whenever an application fails to start.
4801 4836
4802 Default value: ``undef`` 4837 Default value: `undef`
4803 4838
4804 ##### <a name="passenger_group"></a>`passenger_group` 4839 ##### <a name="-apache--mod--passenger--passenger_group"></a>`passenger_group`
4805 4840
4806 Data type: `Optional[String]` 4841 Data type: `Optional[String]`
4807 4842
4808 Allows you to override that behavior and explicitly set a group to run the web application as, regardless of the ownership of the 4843 Allows you to override that behavior and explicitly set a group to run the web application as, regardless of the ownership of the
4809 startup file. 4844 startup file.
4810 4845
4811 Default value: ``undef`` 4846 Default value: `undef`
4812 4847
4813 ##### <a name="passenger_high_performance"></a>`passenger_high_performance` 4848 ##### <a name="-apache--mod--passenger--passenger_high_performance"></a>`passenger_high_performance`
4814 4849
4815 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4850 Data type: `Optional[Apache::OnOff]`
4816 4851
4817 Toggles whether to enable PassengerHighPerformance which will make Passenger will be a little faster, in return for reduced 4852 Toggles whether to enable PassengerHighPerformance which will make Passenger will be a little faster, in return for reduced
4818 compatibility with other Apache modules. 4853 compatibility with other Apache modules.
4819 4854
4820 Default value: ``undef`` 4855 Default value: `undef`
4821 4856
4822 ##### <a name="passenger_installed_version"></a>`passenger_installed_version` 4857 ##### <a name="-apache--mod--passenger--passenger_installed_version"></a>`passenger_installed_version`
4823 4858
4824 Data type: `Optional[String]` 4859 Data type: `Optional[String]`
4825 4860
4826 4861
4827 4862
4828 Default value: ``undef`` 4863 Default value: `undef`
4829 4864
4830 ##### <a name="passenger_instance_registry_dir"></a>`passenger_instance_registry_dir` 4865 ##### <a name="-apache--mod--passenger--passenger_instance_registry_dir"></a>`passenger_instance_registry_dir`
4831 4866
4832 Data type: `Optional[String]` 4867 Data type: `Optional[String]`
4833 4868
4834 Specifies the directory that Passenger should use for registering its current instance. 4869 Specifies the directory that Passenger should use for registering its current instance.
4835 4870
4836 Default value: ``undef`` 4871 Default value: `undef`
4837 4872
4838 ##### <a name="passenger_load_shell_envvars"></a>`passenger_load_shell_envvars` 4873 ##### <a name="-apache--mod--passenger--passenger_load_shell_envvars"></a>`passenger_load_shell_envvars`
4839 4874
4840 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 4875 Data type: `Optional[Apache::OnOff]`
4841 4876
4842 Enables or disables the loading of shell environment variables before spawning the application. 4877 Enables or disables the loading of shell environment variables before spawning the application.
4843 4878
4844 Default value: ``undef`` 4879 Default value: `undef`
4845 4880
4846 ##### <a name="passenger_preload_bundler"></a>`passenger_preload_bundler` 4881 ##### <a name="-apache--mod--passenger--passenger_preload_bundler"></a>`passenger_preload_bundler`
4847 4882
4848 Data type: `Optional[Boolean]` 4883 Data type: `Optional[Boolean]`
4849 4884
4850 Enables or disables loading bundler before loading your Ruby app. 4885 Enables or disables loading bundler before loading your Ruby app.
4851 4886
4852 Default value: ``undef`` 4887 Default value: `undef`
4853 4888
4854 ##### <a name="passenger_log_file"></a>`passenger_log_file` 4889 ##### <a name="-apache--mod--passenger--passenger_log_file"></a>`passenger_log_file`
4855 4890
4856 Data type: `Optional[Stdlib::Absolutepath]` 4891 Data type: `Optional[Stdlib::Absolutepath]`
4857 4892
4858 File path to log file. By default Passenger log messages are written to the Apache global error log. 4893 File path to log file. By default Passenger log messages are written to the Apache global error log.
4859 4894
4860 Default value: ``undef`` 4895 Default value: `undef`
4861 4896
4862 ##### <a name="passenger_log_level"></a>`passenger_log_level` 4897 ##### <a name="-apache--mod--passenger--passenger_log_level"></a>`passenger_log_level`
4863 4898
4864 Data type: `Optional[Integer]` 4899 Data type: `Optional[Integer]`
4865 4900
4866 Specifies how much information Passenger should log to its log file. A higher log level value means that more 4901 Specifies how much information Passenger should log to its log file. A higher log level value means that more
4867 information will be logged. 4902 information will be logged.
4868 4903
4869 Default value: ``undef`` 4904 Default value: `undef`
4870 4905
4871 ##### <a name="passenger_lve_min_uid"></a>`passenger_lve_min_uid` 4906 ##### <a name="-apache--mod--passenger--passenger_lve_min_uid"></a>`passenger_lve_min_uid`
4872 4907
4873 Data type: `Optional[Integer]` 4908 Data type: `Optional[Integer]`
4874 4909
4875 When using Passenger on a LVE-enabled kernel, a security check (enter) is run for spawning application processes. This options 4910 When using Passenger on a LVE-enabled kernel, a security check (enter) is run for spawning application processes. This options
4876 tells the check to only allow processes with UIDs equal to, or higher than, the specified value. 4911 tells the check to only allow processes with UIDs equal to, or higher than, the specified value.
4877 4912
4878 Default value: ``undef`` 4913 Default value: `undef`
4879 4914
4880 ##### <a name="passenger_max_instances"></a>`passenger_max_instances` 4915 ##### <a name="-apache--mod--passenger--passenger_max_instances"></a>`passenger_max_instances`
4881 4916
4882 Data type: `Optional[Integer]` 4917 Data type: `Optional[Integer]`
4883 4918
4884 The maximum number of application processes that may simultaneously exist for an application. 4919 The maximum number of application processes that may simultaneously exist for an application.
4885 4920
4886 Default value: ``undef`` 4921 Default value: `undef`
4887 4922
4888 ##### <a name="passenger_max_instances_per_app"></a>`passenger_max_instances_per_app` 4923 ##### <a name="-apache--mod--passenger--passenger_max_instances_per_app"></a>`passenger_max_instances_per_app`
4889 4924
4890 Data type: `Optional[Integer]` 4925 Data type: `Optional[Integer]`
4891 4926
4892 The maximum number of application processes that may simultaneously exist for a single application. 4927 The maximum number of application processes that may simultaneously exist for a single application.
4893 4928
4894 Default value: ``undef`` 4929 Default value: `undef`
4895 4930
4896 ##### <a name="passenger_max_pool_size"></a>`passenger_max_pool_size` 4931 ##### <a name="-apache--mod--passenger--passenger_max_pool_size"></a>`passenger_max_pool_size`
4897 4932
4898 Data type: `Optional[Integer]` 4933 Data type: `Optional[Integer]`
4899 4934
4900 The maximum number of application processes that may simultaneously exist. 4935 The maximum number of application processes that may simultaneously exist.
4901 4936
4902 Default value: ``undef`` 4937 Default value: `undef`
4903 4938
4904 ##### <a name="passenger_max_preloader_idle_time"></a>`passenger_max_preloader_idle_time` 4939 ##### <a name="-apache--mod--passenger--passenger_max_preloader_idle_time"></a>`passenger_max_preloader_idle_time`
4905 4940
4906 Data type: `Optional[Integer]` 4941 Data type: `Optional[Integer]`
4907 4942
4908 Set the preloader's idle timeout, in seconds. A value of 0 means that it should never idle timeout. 4943 Set the preloader's idle timeout, in seconds. A value of 0 means that it should never idle timeout.
4909 4944
4910 Default value: ``undef`` 4945 Default value: `undef`
4911 4946
4912 ##### <a name="passenger_max_request_queue_size"></a>`passenger_max_request_queue_size` 4947 ##### <a name="-apache--mod--passenger--passenger_max_request_queue_size"></a>`passenger_max_request_queue_size`
4913 4948
4914 Data type: `Optional[Integer]` 4949 Data type: `Optional[Integer]`
4915 4950
4916 Specifies the maximum size for the queue of all incoming requests. 4951 Specifies the maximum size for the queue of all incoming requests.
4917 4952
4918 Default value: ``undef`` 4953 Default value: `undef`
4919 4954
4920 ##### <a name="passenger_max_request_time"></a>`passenger_max_request_time` 4955 ##### <a name="-apache--mod--passenger--passenger_max_request_time"></a>`passenger_max_request_time`
4921 4956
4922 Data type: `Optional[Integer]` 4957 Data type: `Optional[Integer]`
4923 4958
4924 The maximum amount of time, in seconds, that an application process may take to process a request. 4959 The maximum amount of time, in seconds, that an application process may take to process a request.
4925 4960
4926 Default value: ``undef`` 4961 Default value: `undef`
4927 4962
4928 ##### <a name="passenger_max_requests"></a>`passenger_max_requests` 4963 ##### <a name="-apache--mod--passenger--passenger_max_requests"></a>`passenger_max_requests`
4929 4964
4930 Data type: `Optional[Integer]` 4965 Data type: `Optional[Integer]`
4931 4966
4932 The maximum number of requests an application process will process. 4967 The maximum number of requests an application process will process.
4933 4968
4934 Default value: ``undef`` 4969 Default value: `undef`
4935 4970
4936 ##### <a name="passenger_memory_limit"></a>`passenger_memory_limit` 4971 ##### <a name="-apache--mod--passenger--passenger_max_request_queue_time"></a>`passenger_max_request_queue_time`
4937 4972
4938 Data type: `Optional[Integer]` 4973 Data type: `Optional[Integer]`
4939 4974
4975 The maximum amount of time, in seconds, that a request may be queued before Passenger will return an error.
4976 This option specifies the maximum time a request may spend in that queue. If a request in the queue reaches this specified limit, then Passenger will send a "504 Gateway Timeout" error for that request.
4977
4978 Default value: `undef`
4979
4980 ##### <a name="-apache--mod--passenger--passenger_memory_limit"></a>`passenger_memory_limit`
4981
4982 Data type: `Optional[Integer]`
4983
4940 The maximum amount of memory that an application process may use, in megabytes. 4984 The maximum amount of memory that an application process may use, in megabytes.
4941 4985
4942 Default value: ``undef`` 4986 Default value: `undef`
4943 4987
4944 ##### <a name="passenger_meteor_app_settings"></a>`passenger_meteor_app_settings` 4988 ##### <a name="-apache--mod--passenger--passenger_meteor_app_settings"></a>`passenger_meteor_app_settings`
4945 4989
4946 Data type: `Optional[String]` 4990 Data type: `Optional[String]`
4947 4991
4948 When using a Meteor application in non-bundled mode, use this option to specify a JSON file with settings for the application. 4992 When using a Meteor application in non-bundled mode, use this option to specify a JSON file with settings for the application.
4949 4993
4950 Default value: ``undef`` 4994 Default value: `undef`
4951 4995
4952 ##### <a name="passenger_min_instances"></a>`passenger_min_instances` 4996 ##### <a name="-apache--mod--passenger--passenger_min_instances"></a>`passenger_min_instances`
4953 4997
4954 Data type: `Optional[Integer]` 4998 Data type: `Optional[Integer]`
4955 4999
4956 Specifies the minimum number of application processes that should exist for a given application. 5000 Specifies the minimum number of application processes that should exist for a given application.
4957 5001
4958 Default value: ``undef`` 5002 Default value: `undef`
4959 5003
4960 ##### <a name="passenger_nodejs"></a>`passenger_nodejs` 5004 ##### <a name="-apache--mod--passenger--passenger_nodejs"></a>`passenger_nodejs`
4961 5005
4962 Data type: `Optional[String]` 5006 Data type: `Optional[String]`
4963 5007
4964 Specifies the Node.js command to use for serving Node.js web applications. 5008 Specifies the Node.js command to use for serving Node.js web applications.
4965 5009
4966 Default value: ``undef`` 5010 Default value: `undef`
4967 5011
4968 ##### <a name="passenger_pool_idle_time"></a>`passenger_pool_idle_time` 5012 ##### <a name="-apache--mod--passenger--passenger_pool_idle_time"></a>`passenger_pool_idle_time`
4969 5013
4970 Data type: `Optional[Integer]` 5014 Data type: `Optional[Integer]`
4971 5015
4972 The maximum number of seconds that an application process may be idle. 5016 The maximum number of seconds that an application process may be idle.
4973 5017
4974 Default value: ``undef`` 5018 Default value: `undef`
4975 5019
4976 ##### <a name="passenger_pre_start"></a>`passenger_pre_start` 5020 ##### <a name="-apache--mod--passenger--passenger_pre_start"></a>`passenger_pre_start`
4977 5021
4978 Data type: `Optional[Variant[String, Array[String]]]` 5022 Data type: `Optional[Variant[String, Array[String]]]`
4979 5023
4980 URL of the web application you want to pre-start. 5024 URL of the web application you want to pre-start.
4981 5025
4982 Default value: ``undef`` 5026 Default value: `undef`
4983 5027
4984 ##### <a name="passenger_python"></a>`passenger_python` 5028 ##### <a name="-apache--mod--passenger--passenger_python"></a>`passenger_python`
4985 5029
4986 Data type: `Optional[String]` 5030 Data type: `Optional[String]`
4987 5031
4988 Specifies the Python interpreter to use for serving Python web applications. 5032 Specifies the Python interpreter to use for serving Python web applications.
4989 5033
4990 Default value: ``undef`` 5034 Default value: `undef`
4991 5035
4992 ##### <a name="passenger_resist_deployment_errors"></a>`passenger_resist_deployment_errors` 5036 ##### <a name="-apache--mod--passenger--passenger_resist_deployment_errors"></a>`passenger_resist_deployment_errors`
4993 5037
4994 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5038 Data type: `Optional[Apache::OnOff]`
4995 5039
4996 Enables or disables resistance against deployment errors. 5040 Enables or disables resistance against deployment errors.
4997 5041
4998 Default value: ``undef`` 5042 Default value: `undef`
4999 5043
5000 ##### <a name="passenger_resolve_symlinks_in_document_root"></a>`passenger_resolve_symlinks_in_document_root` 5044 ##### <a name="-apache--mod--passenger--passenger_resolve_symlinks_in_document_root"></a>`passenger_resolve_symlinks_in_document_root`
5001 5045
5002 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5046 Data type: `Optional[Apache::OnOff]`
5003 5047
5004 This option is no longer available in version 5.2.0. Switch to PassengerAppRoot if you are setting the application root via a 5048 This option is no longer available in version 5.2.0. Switch to PassengerAppRoot if you are setting the application root via a
5005 document root containing symlinks. 5049 document root containing symlinks.
5006 5050
5007 Default value: ``undef`` 5051 Default value: `undef`
5008 5052
5009 ##### <a name="passenger_response_buffer_high_watermark"></a>`passenger_response_buffer_high_watermark` 5053 ##### <a name="-apache--mod--passenger--passenger_response_buffer_high_watermark"></a>`passenger_response_buffer_high_watermark`
5010 5054
5011 Data type: `Optional[Variant[Integer, String]]` 5055 Data type: `Optional[Variant[Integer, String]]`
5012 5056
5013 Configures the maximum size of the real-time disk-backed response buffering system. 5057 Configures the maximum size of the real-time disk-backed response buffering system.
5014 5058
5015 Default value: ``undef`` 5059 Default value: `undef`
5016 5060
5017 ##### <a name="passenger_restart_dir"></a>`passenger_restart_dir` 5061 ##### <a name="-apache--mod--passenger--passenger_restart_dir"></a>`passenger_restart_dir`
5018 5062
5019 Data type: `Optional[String]` 5063 Data type: `Optional[String]`
5020 5064
5021 Path to directory containing restart.txt file. Can be either absolute or relative. 5065 Path to directory containing restart.txt file. Can be either absolute or relative.
5022 5066
5023 Default value: ``undef`` 5067 Default value: `undef`
5024 5068
5025 ##### <a name="passenger_rolling_restarts"></a>`passenger_rolling_restarts` 5069 ##### <a name="-apache--mod--passenger--passenger_rolling_restarts"></a>`passenger_rolling_restarts`
5026 5070
5027 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5071 Data type: `Optional[Apache::OnOff]`
5028 5072
5029 Enables or disables support for zero-downtime application restarts through restart.txt. 5073 Enables or disables support for zero-downtime application restarts through restart.txt.
5030 5074
5031 Default value: ``undef`` 5075 Default value: `undef`
5032 5076
5033 ##### <a name="passenger_root"></a>`passenger_root` 5077 ##### <a name="-apache--mod--passenger--passenger_root"></a>`passenger_root`
5034 5078
5035 Data type: `Optional[String]` 5079 Data type: `Optional[String]`
5036 5080
5037 Refers to the location to the Passenger root directory, or to a location configuration file. 5081 Refers to the location to the Passenger root directory, or to a location configuration file.
5038 5082
5039 Default value: `$apache::params::passenger_root` 5083 Default value: `$apache::params::passenger_root`
5040 5084
5041 ##### <a name="passenger_ruby"></a>`passenger_ruby` 5085 ##### <a name="-apache--mod--passenger--passenger_ruby"></a>`passenger_ruby`
5042 5086
5043 Data type: `Optional[String]` 5087 Data type: `Optional[String]`
5044 5088
5045 Specifies the Ruby interpreter to use for serving Ruby web applications. 5089 Specifies the Ruby interpreter to use for serving Ruby web applications.
5046 5090
5047 Default value: `$apache::params::passenger_ruby` 5091 Default value: `$apache::params::passenger_ruby`
5048 5092
5049 ##### <a name="passenger_security_update_check_proxy"></a>`passenger_security_update_check_proxy` 5093 ##### <a name="-apache--mod--passenger--passenger_security_update_check_proxy"></a>`passenger_security_update_check_proxy`
5050 5094
5051 Data type: `Optional[String]` 5095 Data type: `Optional[String]`
5052 5096
5053 Allows use of an intermediate proxy for the Passenger security update check. 5097 Allows use of an intermediate proxy for the Passenger security update check.
5054 5098
5055 Default value: ``undef`` 5099 Default value: `undef`
5056 5100
5057 ##### <a name="passenger_show_version_in_header"></a>`passenger_show_version_in_header` 5101 ##### <a name="-apache--mod--passenger--passenger_show_version_in_header"></a>`passenger_show_version_in_header`
5058 5102
5059 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5103 Data type: `Optional[Apache::OnOff]`
5060 5104
5061 Toggle whether Passenger will output its version number in the X-Powered-By header in all Passenger-served requests: 5105 Toggle whether Passenger will output its version number in the X-Powered-By header in all Passenger-served requests:
5062 5106
5063 Default value: ``undef`` 5107 Default value: `undef`
5064 5108
5065 ##### <a name="passenger_socket_backlog"></a>`passenger_socket_backlog` 5109 ##### <a name="-apache--mod--passenger--passenger_socket_backlog"></a>`passenger_socket_backlog`
5066 5110
5067 Data type: `Optional[Variant[Integer, String]]` 5111 Data type: `Optional[Variant[Integer, String]]`
5068 5112
5069 This option can be raised if Apache manages to overflow the backlog queue. 5113 This option can be raised if Apache manages to overflow the backlog queue.
5070 5114
5071 Default value: ``undef`` 5115 Default value: `undef`
5072 5116
5073 ##### <a name="passenger_spawn_dir"></a>`passenger_spawn_dir` 5117 ##### <a name="-apache--mod--passenger--passenger_spawn_dir"></a>`passenger_spawn_dir`
5074 5118
5075 Data type: `Optional[String]` 5119 Data type: `Optional[String]`
5076 5120
5077 The directory in which Passenger will record progress during startup 5121 The directory in which Passenger will record progress during startup
5078 5122
5079 Default value: ``undef`` 5123 Default value: `undef`
5080 5124
5081 ##### <a name="passenger_spawn_method"></a>`passenger_spawn_method` 5125 ##### <a name="-apache--mod--passenger--passenger_spawn_method"></a>`passenger_spawn_method`
5082 5126
5083 Data type: `Optional[Enum['smart', 'direct', 'smart-lv2', 'conservative']]` 5127 Data type: `Optional[Enum['smart', 'direct', 'smart-lv2', 'conservative']]`
5084 5128
5085 Controls whether Passenger spawns applications directly, or using a prefork copy-on-write mechanism. 5129 Controls whether Passenger spawns applications directly, or using a prefork copy-on-write mechanism.
5086 5130
5087 Default value: ``undef`` 5131 Default value: `undef`
5088 5132
5089 ##### <a name="passenger_start_timeout"></a>`passenger_start_timeout` 5133 ##### <a name="-apache--mod--passenger--passenger_start_timeout"></a>`passenger_start_timeout`
5090 5134
5091 Data type: `Optional[Integer]` 5135 Data type: `Optional[Integer]`
5092 5136
5093 Specifies a timeout for the startup of application processes. 5137 Specifies a timeout for the startup of application processes.
5094 5138
5095 Default value: ``undef`` 5139 Default value: `undef`
5096 5140
5097 ##### <a name="passenger_startup_file"></a>`passenger_startup_file` 5141 ##### <a name="-apache--mod--passenger--passenger_startup_file"></a>`passenger_startup_file`
5098 5142
5099 Data type: `Optional[String]` 5143 Data type: `Optional[String]`
5100 5144
5101 Specifies the startup file that Passenger should use when loading the application. 5145 Specifies the startup file that Passenger should use when loading the application.
5102 5146
5103 Default value: ``undef`` 5147 Default value: `undef`
5104 5148
5105 ##### <a name="passenger_stat_throttle_rate"></a>`passenger_stat_throttle_rate` 5149 ##### <a name="-apache--mod--passenger--passenger_stat_throttle_rate"></a>`passenger_stat_throttle_rate`
5106 5150
5107 Data type: `Optional[Integer]` 5151 Data type: `Optional[Integer]`
5108 5152
5109 Setting this option to a value of x means that certain filesystem checks will be performed at most once every x seconds. 5153 Setting this option to a value of x means that certain filesystem checks will be performed at most once every x seconds.
5110 5154
5111 Default value: ``undef`` 5155 Default value: `undef`
5112 5156
5113 ##### <a name="passenger_sticky_sessions"></a>`passenger_sticky_sessions` 5157 ##### <a name="-apache--mod--passenger--passenger_sticky_sessions"></a>`passenger_sticky_sessions`
5114 5158
5115 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5159 Data type: `Optional[Apache::OnOff]`
5116 5160
5117 Toggles whether all requests that a client sends will be routed to the same originating application process, whenever possible. 5161 Toggles whether all requests that a client sends will be routed to the same originating application process, whenever possible.
5118 5162
5119 Default value: ``undef`` 5163 Default value: `undef`
5120 5164
5121 ##### <a name="passenger_sticky_sessions_cookie_name"></a>`passenger_sticky_sessions_cookie_name` 5165 ##### <a name="-apache--mod--passenger--passenger_sticky_sessions_cookie_name"></a>`passenger_sticky_sessions_cookie_name`
5122 5166
5123 Data type: `Optional[String]` 5167 Data type: `Optional[String]`
5124 5168
5125 Sets the name of the sticky sessions cookie. 5169 Sets the name of the sticky sessions cookie.
5126 5170
5127 Default value: ``undef`` 5171 Default value: `undef`
5128 5172
5129 ##### <a name="passenger_sticky_sessions_cookie_attributes"></a>`passenger_sticky_sessions_cookie_attributes` 5173 ##### <a name="-apache--mod--passenger--passenger_sticky_sessions_cookie_attributes"></a>`passenger_sticky_sessions_cookie_attributes`
5130 5174
5131 Data type: `Optional[String]` 5175 Data type: `Optional[String]`
5132 5176
5133 Sets the attributes of the sticky sessions cookie. 5177 Sets the attributes of the sticky sessions cookie.
5134 5178
5135 Default value: ``undef`` 5179 Default value: `undef`
5136 5180
5137 ##### <a name="passenger_thread_count"></a>`passenger_thread_count` 5181 ##### <a name="-apache--mod--passenger--passenger_thread_count"></a>`passenger_thread_count`
5138 5182
5139 Data type: `Optional[Integer]` 5183 Data type: `Optional[Integer]`
5140 5184
5141 Specifies the number of threads that Passenger should spawn per Ruby application process. 5185 Specifies the number of threads that Passenger should spawn per Ruby application process.
5142 5186
5143 Default value: ``undef`` 5187 Default value: `undef`
5144 5188
5145 ##### <a name="passenger_use_global_queue"></a>`passenger_use_global_queue` 5189 ##### <a name="-apache--mod--passenger--passenger_use_global_queue"></a>`passenger_use_global_queue`
5146 5190
5147 Data type: `Optional[String]` 5191 Data type: `Optional[String]`
5148 5192
5149 N/A. 5193 N/A.
5150 5194
5151 Default value: ``undef`` 5195 Default value: `undef`
5152 5196
5153 ##### <a name="passenger_user"></a>`passenger_user` 5197 ##### <a name="-apache--mod--passenger--passenger_user"></a>`passenger_user`
5154 5198
5155 Data type: `Optional[String]` 5199 Data type: `Optional[String]`
5156 5200
5157 Allows you to override that behavior and explicitly set a user to run the web application as, regardless of the ownership of the 5201 Allows you to override that behavior and explicitly set a user to run the web application as, regardless of the ownership of the
5158 startup file. 5202 startup file.
5159 5203
5160 Default value: ``undef`` 5204 Default value: `undef`
5161 5205
5162 ##### <a name="passenger_user_switching"></a>`passenger_user_switching` 5206 ##### <a name="-apache--mod--passenger--passenger_user_switching"></a>`passenger_user_switching`
5163 5207
5164 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 5208 Data type: `Optional[Apache::OnOff]`
5165 5209
5166 Toggles whether to attempt to enable user account sandboxing, also known as user switching. 5210 Toggles whether to attempt to enable user account sandboxing, also known as user switching.
5167 5211
5168 Default value: ``undef`` 5212 Default value: `undef`
5169 5213
5170 ##### <a name="rack_auto_detect"></a>`rack_auto_detect` 5214 ##### <a name="-apache--mod--passenger--rack_env"></a>`rack_env`
5171
5172 Data type: `Optional[String]`
5173
5174 This option has been removed in version 4.0.0 as part of an optimization. You should use PassengerEnabled instead.
5175
5176 Default value: ``undef``
5177
5178 ##### <a name="rack_autodetect"></a>`rack_autodetect`
5179
5180 Data type: `Optional[String]`
5181
5182 This option has been removed in version 4.0.0 as part of an optimization. You should use PassengerEnabled instead.
5183
5184 Default value: ``undef``
5185
5186 ##### <a name="rack_base_uri"></a>`rack_base_uri`
5187
5188 Data type: `Optional[String]`
5189
5190 Deprecated in 3.0.0 in favor of PassengerBaseURI.
5191
5192 Default value: ``undef``
5193
5194 ##### <a name="rack_env"></a>`rack_env`
5195 5215
5196 Data type: `Optional[String]` 5216 Data type: `Optional[String]`
5197 5217
5198 Alias for PassengerAppEnv. 5218 Alias for PassengerAppEnv.
5199 5219
5200 Default value: ``undef`` 5220 Default value: `undef`
5201 5221
5202 ##### <a name="rails_allow_mod_rewrite"></a>`rails_allow_mod_rewrite` 5222 ##### <a name="-apache--mod--passenger--rails_env"></a>`rails_env`
5203
5204 Data type: `Optional[String]`
5205
5206 This option doesn't do anything anymore since version 4.0.0.
5207
5208 Default value: ``undef``
5209
5210 ##### <a name="rails_app_spawner_idle_time"></a>`rails_app_spawner_idle_time`
5211
5212 Data type: `Optional[String]`
5213
5214 This option has been removed in version 4.0.0, and replaced with PassengerMaxPreloaderIdleTime.
5215
5216 Default value: ``undef``
5217
5218 ##### <a name="rails_auto_detect"></a>`rails_auto_detect`
5219
5220 Data type: `Optional[String]`
5221
5222 This option has been removed in version 4.0.0 as part of an optimization. You should use PassengerEnabled instead.
5223
5224 Default value: ``undef``
5225
5226 ##### <a name="rails_autodetect"></a>`rails_autodetect`
5227
5228 Data type: `Optional[String]`
5229
5230 This option has been removed in version 4.0.0 as part of an optimization. You should use PassengerEnabled instead.
5231
5232 Default value: ``undef``
5233
5234 ##### <a name="rails_base_uri"></a>`rails_base_uri`
5235
5236 Data type: `Optional[String]`
5237
5238 Deprecated in 3.0.0 in favor of PassengerBaseURI.
5239
5240 Default value: ``undef``
5241
5242 ##### <a name="rails_default_user"></a>`rails_default_user`
5243
5244 Data type: `Optional[String]`
5245
5246 Deprecated in 3.0.0 in favor of PassengerDefaultUser
5247
5248 Default value: ``undef``
5249
5250 ##### <a name="rails_env"></a>`rails_env`
5251 5223
5252 Data type: `Optional[String]` 5224 Data type: `Optional[String]`
5253 5225
5254 Alias for PassengerAppEnv. 5226 Alias for PassengerAppEnv.
5255 5227
5256 Default value: ``undef`` 5228 Default value: `undef`
5257 5229
5258 ##### <a name="rails_framework_spawner_idle_time"></a>`rails_framework_spawner_idle_time` 5230 ##### <a name="-apache--mod--passenger--rails_framework_spawner_idle_time"></a>`rails_framework_spawner_idle_time`
5259 5231
5260 Data type: `Optional[String]` 5232 Data type: `Optional[String]`
5261 5233
5262 This option is no longer available in version 4.0.0. There is no alternative because framework spawning has been removed 5234 This option is no longer available in version 4.0.0. There is no alternative because framework spawning has been removed
5263 altogether. You should use smart spawning instead. 5235 altogether. You should use smart spawning instead.
5264 5236
5265 Default value: ``undef`` 5237 Default value: `undef`
5266 5238
5267 ##### <a name="rails_ruby"></a>`rails_ruby` 5239 ### <a name="apache--mod--perl"></a>`apache::mod::perl`
5268
5269 Data type: `Optional[String]`
5270
5271 Deprecated in 3.0.0 in favor of PassengerRuby.
5272
5273 Default value: ``undef``
5274
5275 ##### <a name="rails_spawn_method"></a>`rails_spawn_method`
5276
5277 Data type: `Optional[String]`
5278
5279 Deprecated in 3.0.0 in favor of PassengerSpawnMethod.
5280
5281 Default value: ``undef``
5282
5283 ##### <a name="rails_user_switching"></a>`rails_user_switching`
5284
5285 Data type: `Optional[String]`
5286
5287 Deprecated in 3.0.0 in favor of PassengerUserSwitching.
5288
5289 Default value: ``undef``
5290
5291 ##### <a name="wsgi_auto_detect"></a>`wsgi_auto_detect`
5292
5293 Data type: `Optional[String]`
5294
5295 This option has been removed in version 4.0.0 as part of an optimization. You should use PassengerEnabled instead.
5296
5297 Default value: ``undef``
5298
5299 ### <a name="apachemodperl"></a>`apache::mod::perl`
5300 5240
5301 Installs `mod_perl`. 5241 Installs `mod_perl`.
5302 5242
5303 * **See also** 5243 * **See also**
5304 * https://perl.apache.org 5244 * https://perl.apache.org
5305 * for additional documentation. 5245 * for additional documentation.
5306 5246
5307 ### <a name="apachemodperuser"></a>`apache::mod::peruser` 5247 ### <a name="apache--mod--peruser"></a>`apache::mod::peruser`
5308 5248
5309 Installs `mod_peruser`. 5249 Installs `mod_peruser`.
5310 5250
5311 #### Parameters 5251 #### Parameters
5312 5252
5313 The following parameters are available in the `apache::mod::peruser` class: 5253 The following parameters are available in the `apache::mod::peruser` class:
5314 5254
5315 * [`minspareprocessors`](#minspareprocessors) 5255 * [`minspareprocessors`](#-apache--mod--peruser--minspareprocessors)
5316 * [`minprocessors`](#minprocessors) 5256 * [`minprocessors`](#-apache--mod--peruser--minprocessors)
5317 * [`maxprocessors`](#maxprocessors) 5257 * [`maxprocessors`](#-apache--mod--peruser--maxprocessors)
5318 * [`maxclients`](#maxclients) 5258 * [`maxclients`](#-apache--mod--peruser--maxclients)
5319 * [`maxrequestsperchild`](#maxrequestsperchild) 5259 * [`maxrequestsperchild`](#-apache--mod--peruser--maxrequestsperchild)
5320 * [`idletimeout`](#idletimeout) 5260 * [`idletimeout`](#-apache--mod--peruser--idletimeout)
5321 * [`expiretimeout`](#expiretimeout) 5261 * [`expiretimeout`](#-apache--mod--peruser--expiretimeout)
5322 * [`keepalive`](#keepalive) 5262 * [`keepalive`](#-apache--mod--peruser--keepalive)
5323 5263
5324 ##### <a name="minspareprocessors"></a>`minspareprocessors` 5264 ##### <a name="-apache--mod--peruser--minspareprocessors"></a>`minspareprocessors`
5325 5265
5326 Data type: `Integer` 5266 Data type: `Integer`
5327 5267
5328 5268
5329 5269
5330 Default value: `2` 5270 Default value: `2`
5331 5271
5332 ##### <a name="minprocessors"></a>`minprocessors` 5272 ##### <a name="-apache--mod--peruser--minprocessors"></a>`minprocessors`
5333 5273
5334 Data type: `Integer` 5274 Data type: `Integer`
5335 5275
5336 The minimum amount of processors 5276 The minimum amount of processors
5337 5277
5338 Default value: `2` 5278 Default value: `2`
5339 5279
5340 ##### <a name="maxprocessors"></a>`maxprocessors` 5280 ##### <a name="-apache--mod--peruser--maxprocessors"></a>`maxprocessors`
5341 5281
5342 Data type: `Integer` 5282 Data type: `Integer`
5343 5283
5344 The maximum amount of processors 5284 The maximum amount of processors
5345 5285
5346 Default value: `10` 5286 Default value: `10`
5347 5287
5348 ##### <a name="maxclients"></a>`maxclients` 5288 ##### <a name="-apache--mod--peruser--maxclients"></a>`maxclients`
5349 5289
5350 Data type: `Integer` 5290 Data type: `Integer`
5351 5291
5352 The maximum amount of clients 5292 The maximum amount of clients
5353 5293
5354 Default value: `150` 5294 Default value: `150`
5355 5295
5356 ##### <a name="maxrequestsperchild"></a>`maxrequestsperchild` 5296 ##### <a name="-apache--mod--peruser--maxrequestsperchild"></a>`maxrequestsperchild`
5357 5297
5358 Data type: `Integer` 5298 Data type: `Integer`
5359 5299
5360 The maximum amount of requests per child 5300 The maximum amount of requests per child
5361 5301
5362 Default value: `1000` 5302 Default value: `1000`
5363 5303
5364 ##### <a name="idletimeout"></a>`idletimeout` 5304 ##### <a name="-apache--mod--peruser--idletimeout"></a>`idletimeout`
5365 5305
5366 Data type: `Integer` 5306 Data type: `Integer`
5367 5307
5368 5308
5369 5309
5370 Default value: `120` 5310 Default value: `120`
5371 5311
5372 ##### <a name="expiretimeout"></a>`expiretimeout` 5312 ##### <a name="-apache--mod--peruser--expiretimeout"></a>`expiretimeout`
5373 5313
5374 Data type: `Integer` 5314 Data type: `Integer`
5375 5315
5376 5316
5377 5317
5378 Default value: `120` 5318 Default value: `120`
5379 5319
5380 ##### <a name="keepalive"></a>`keepalive` 5320 ##### <a name="-apache--mod--peruser--keepalive"></a>`keepalive`
5381 5321
5382 Data type: `Enum['On', 'Off']` 5322 Data type: `Apache::OnOff`
5383 5323
5384 5324
5385 5325
5386 Default value: `'Off'` 5326 Default value: `'Off'`
5387 5327
5388 ### <a name="apachemodphp"></a>`apache::mod::php` 5328 ### <a name="apache--mod--php"></a>`apache::mod::php`
5389 5329
5390 Installs `mod_php`. 5330 Installs `mod_php`.
5391 5331
5392 * **Note** Unsupported platforms: RedHat: 9 5332 * **Note** Unsupported platforms: RedHat: 9
5393 5333
5394 #### Parameters 5334 #### Parameters
5395 5335
5396 The following parameters are available in the `apache::mod::php` class: 5336 The following parameters are available in the `apache::mod::php` class:
5397 5337
5398 * [`package_name`](#package_name) 5338 * [`package_name`](#-apache--mod--php--package_name)
5399 * [`package_ensure`](#package_ensure) 5339 * [`package_ensure`](#-apache--mod--php--package_ensure)
5400 * [`path`](#path) 5340 * [`path`](#-apache--mod--php--path)
5401 * [`extensions`](#extensions) 5341 * [`extensions`](#-apache--mod--php--extensions)
5402 * [`content`](#content) 5342 * [`content`](#-apache--mod--php--content)
5403 * [`template`](#template) 5343 * [`template`](#-apache--mod--php--template)
5404 * [`source`](#source) 5344 * [`source`](#-apache--mod--php--source)
5405 * [`root_group`](#root_group) 5345 * [`root_group`](#-apache--mod--php--root_group)
5406 * [`php_version`](#php_version) 5346 * [`php_version`](#-apache--mod--php--php_version)
5407 * [`libphp_prefix`](#libphp_prefix) 5347 * [`libphp_prefix`](#-apache--mod--php--libphp_prefix)
5408 5348
5409 ##### <a name="package_name"></a>`package_name` 5349 ##### <a name="-apache--mod--php--package_name"></a>`package_name`
5410 5350
5411 Data type: `Optional[String]` 5351 Data type: `Optional[String]`
5412 5352
5413 The package name 5353 The package name
5414 5354
5415 Default value: ``undef`` 5355 Default value: `undef`
5416 5356
5417 ##### <a name="package_ensure"></a>`package_ensure` 5357 ##### <a name="-apache--mod--php--package_ensure"></a>`package_ensure`
5418 5358
5419 Data type: `String` 5359 Data type: `String`
5420 5360
5421 Whether the package is `present` or `absent` 5361 Whether the package is `present` or `absent`
5422 5362
5423 Default value: `'present'` 5363 Default value: `'present'`
5424 5364
5425 ##### <a name="path"></a>`path` 5365 ##### <a name="-apache--mod--php--path"></a>`path`
5426 5366
5427 Data type: `Optional[String]` 5367 Data type: `Optional[String]`
5428 5368
5429 5369
5430 5370
5431 Default value: ``undef`` 5371 Default value: `undef`
5432 5372
5433 ##### <a name="extensions"></a>`extensions` 5373 ##### <a name="-apache--mod--php--extensions"></a>`extensions`
5434 5374
5435 Data type: `Array` 5375 Data type: `Array`
5436 5376
5437 5377
5438 5378
5439 Default value: `['.php']` 5379 Default value: `['.php']`
5440 5380
5441 ##### <a name="content"></a>`content` 5381 ##### <a name="-apache--mod--php--content"></a>`content`
5442 5382
5443 Data type: `Optional[String]` 5383 Data type: `Optional[String]`
5444 5384
5445 5385
5446 5386
5447 Default value: ``undef`` 5387 Default value: `undef`
5448 5388
5449 ##### <a name="template"></a>`template` 5389 ##### <a name="-apache--mod--php--template"></a>`template`
5450 5390
5451 Data type: `String` 5391 Data type: `String`
5452 5392
5453 5393
5454 5394
5455 Default value: `'apache/mod/php.conf.erb'` 5395 Default value: `'apache/mod/php.conf.erb'`
5456 5396
5457 ##### <a name="source"></a>`source` 5397 ##### <a name="-apache--mod--php--source"></a>`source`
5458 5398
5459 Data type: `Optional[String]` 5399 Data type: `Optional[String]`
5460 5400
5461 5401
5462 5402
5463 Default value: ``undef`` 5403 Default value: `undef`
5464 5404
5465 ##### <a name="root_group"></a>`root_group` 5405 ##### <a name="-apache--mod--php--root_group"></a>`root_group`
5466 5406
5467 Data type: `Optional[String]` 5407 Data type: `Optional[String]`
5468 5408
5469 UNIX group of the root user 5409 UNIX group of the root user
5470 5410
5471 Default value: `$apache::params::root_group` 5411 Default value: `$apache::params::root_group`
5472 5412
5473 ##### <a name="php_version"></a>`php_version` 5413 ##### <a name="-apache--mod--php--php_version"></a>`php_version`
5474 5414
5475 Data type: `Optional[String]` 5415 Data type: `Optional[String]`
5476 5416
5477 The php version. This is a required parameter, but optional allows showing a clear error message 5417 The php version. This is a required parameter, but optional allows showing a clear error message
5478 5418
5479 Default value: `$apache::params::php_version` 5419 Default value: `$apache::params::php_version`
5480 5420
5481 ##### <a name="libphp_prefix"></a>`libphp_prefix` 5421 ##### <a name="-apache--mod--php--libphp_prefix"></a>`libphp_prefix`
5482 5422
5483 Data type: `String` 5423 Data type: `String`
5484 5424
5485 5425
5486 5426
5487 Default value: `'libphp'` 5427 Default value: `'libphp'`
5488 5428
5489 ### <a name="apachemodprefork"></a>`apache::mod::prefork` 5429 ### <a name="apache--mod--prefork"></a>`apache::mod::prefork`
5490 5430
5491 Installs and configures MPM `prefork`. 5431 Installs and configures MPM `prefork`.
5492 5432
5493 * **See also** 5433 * **See also**
5494 * https://httpd.apache.org/docs/current/mod/prefork.html 5434 * https://httpd.apache.org/docs/current/mod/prefork.html
5496 5436
5497 #### Parameters 5437 #### Parameters
5498 5438
5499 The following parameters are available in the `apache::mod::prefork` class: 5439 The following parameters are available in the `apache::mod::prefork` class:
5500 5440
5501 * [`startservers`](#startservers) 5441 * [`startservers`](#-apache--mod--prefork--startservers)
5502 * [`minspareservers`](#minspareservers) 5442 * [`minspareservers`](#-apache--mod--prefork--minspareservers)
5503 * [`maxspareservers`](#maxspareservers) 5443 * [`maxspareservers`](#-apache--mod--prefork--maxspareservers)
5504 * [`serverlimit`](#serverlimit) 5444 * [`serverlimit`](#-apache--mod--prefork--serverlimit)
5505 * [`maxclients`](#maxclients) 5445 * [`maxclients`](#-apache--mod--prefork--maxclients)
5506 * [`maxrequestworkers`](#maxrequestworkers) 5446 * [`maxrequestworkers`](#-apache--mod--prefork--maxrequestworkers)
5507 * [`maxrequestsperchild`](#maxrequestsperchild) 5447 * [`maxrequestsperchild`](#-apache--mod--prefork--maxrequestsperchild)
5508 * [`maxconnectionsperchild`](#maxconnectionsperchild) 5448 * [`maxconnectionsperchild`](#-apache--mod--prefork--maxconnectionsperchild)
5509 * [`apache_version`](#apache_version) 5449 * [`listenbacklog`](#-apache--mod--prefork--listenbacklog)
5510 * [`listenbacklog`](#listenbacklog) 5450
5511 5451 ##### <a name="-apache--mod--prefork--startservers"></a>`startservers`
5512 ##### <a name="startservers"></a>`startservers`
5513 5452
5514 Data type: `Integer` 5453 Data type: `Integer`
5515 5454
5516 Number of child server processes created at startup. 5455 Number of child server processes created at startup.
5517 5456
5518 Default value: `8` 5457 Default value: `8`
5519 5458
5520 ##### <a name="minspareservers"></a>`minspareservers` 5459 ##### <a name="-apache--mod--prefork--minspareservers"></a>`minspareservers`
5521 5460
5522 Data type: `Integer` 5461 Data type: `Integer`
5523 5462
5524 Minimum number of idle child server processes. 5463 Minimum number of idle child server processes.
5525 5464
5526 Default value: `5` 5465 Default value: `5`
5527 5466
5528 ##### <a name="maxspareservers"></a>`maxspareservers` 5467 ##### <a name="-apache--mod--prefork--maxspareservers"></a>`maxspareservers`
5529 5468
5530 Data type: `Integer` 5469 Data type: `Integer`
5531 5470
5532 Maximum number of idle child server processes. 5471 Maximum number of idle child server processes.
5533 5472
5534 Default value: `20` 5473 Default value: `20`
5535 5474
5536 ##### <a name="serverlimit"></a>`serverlimit` 5475 ##### <a name="-apache--mod--prefork--serverlimit"></a>`serverlimit`
5537 5476
5538 Data type: `Integer` 5477 Data type: `Integer`
5539 5478
5540 Upper limit on configurable number of processes. 5479 Upper limit on configurable number of processes.
5541 5480
5542 Default value: `256` 5481 Default value: `256`
5543 5482
5544 ##### <a name="maxclients"></a>`maxclients` 5483 ##### <a name="-apache--mod--prefork--maxclients"></a>`maxclients`
5545 5484
5546 Data type: `Integer` 5485 Data type: `Integer`
5547 5486
5548 Old alias for MaxRequestWorkers. 5487 Old alias for MaxRequestWorkers.
5549 5488
5550 Default value: `256` 5489 Default value: `256`
5551 5490
5552 ##### <a name="maxrequestworkers"></a>`maxrequestworkers` 5491 ##### <a name="-apache--mod--prefork--maxrequestworkers"></a>`maxrequestworkers`
5553 5492
5554 Data type: `Optional[Integer]` 5493 Data type: `Optional[Integer]`
5555 5494
5556 Maximum number of connections that will be processed simultaneously. 5495 Maximum number of connections that will be processed simultaneously.
5557 5496
5558 Default value: ``undef`` 5497 Default value: `undef`
5559 5498
5560 ##### <a name="maxrequestsperchild"></a>`maxrequestsperchild` 5499 ##### <a name="-apache--mod--prefork--maxrequestsperchild"></a>`maxrequestsperchild`
5561 5500
5562 Data type: `Integer` 5501 Data type: `Integer`
5563 5502
5564 Old alias for MaxConnectionsPerChild. 5503 Old alias for MaxConnectionsPerChild.
5565 5504
5566 Default value: `4000` 5505 Default value: `4000`
5567 5506
5568 ##### <a name="maxconnectionsperchild"></a>`maxconnectionsperchild` 5507 ##### <a name="-apache--mod--prefork--maxconnectionsperchild"></a>`maxconnectionsperchild`
5569 5508
5570 Data type: `Optional[Integer]` 5509 Data type: `Optional[Integer]`
5571 5510
5572 Limit on the number of connections that an individual child server will handle during its life. 5511 Limit on the number of connections that an individual child server will handle during its life.
5573 5512
5574 Default value: ``undef`` 5513 Default value: `undef`
5575 5514
5576 ##### <a name="apache_version"></a>`apache_version` 5515 ##### <a name="-apache--mod--prefork--listenbacklog"></a>`listenbacklog`
5577
5578 Data type: `Optional[String]`
5579
5580 Used to verify that the Apache version you have requested is compatible with the module.
5581
5582 Default value: ``undef``
5583
5584 ##### <a name="listenbacklog"></a>`listenbacklog`
5585 5516
5586 Data type: `Integer` 5517 Data type: `Integer`
5587 5518
5588 Maximum length of the queue of pending connections. 5519 Maximum length of the queue of pending connections.
5589 5520
5590 Default value: `511` 5521 Default value: `511`
5591 5522
5592 ### <a name="apachemodproxy"></a>`apache::mod::proxy` 5523 ### <a name="apache--mod--proxy"></a>`apache::mod::proxy`
5593 5524
5594 Installs and configures `mod_proxy`. 5525 Installs and configures `mod_proxy`.
5595 5526
5596 * **See also** 5527 * **See also**
5597 * https://httpd.apache.org/docs/current/mod/mod_proxy.html 5528 * https://httpd.apache.org/docs/current/mod/mod_proxy.html
5599 5530
5600 #### Parameters 5531 #### Parameters
5601 5532
5602 The following parameters are available in the `apache::mod::proxy` class: 5533 The following parameters are available in the `apache::mod::proxy` class:
5603 5534
5604 * [`proxy_requests`](#proxy_requests) 5535 * [`proxy_requests`](#-apache--mod--proxy--proxy_requests)
5605 * [`allow_from`](#allow_from) 5536 * [`allow_from`](#-apache--mod--proxy--allow_from)
5606 * [`apache_version`](#apache_version) 5537 * [`package_name`](#-apache--mod--proxy--package_name)
5607 * [`package_name`](#package_name) 5538 * [`proxy_via`](#-apache--mod--proxy--proxy_via)
5608 * [`proxy_via`](#proxy_via) 5539 * [`proxy_timeout`](#-apache--mod--proxy--proxy_timeout)
5609 * [`proxy_timeout`](#proxy_timeout) 5540 * [`proxy_iobuffersize`](#-apache--mod--proxy--proxy_iobuffersize)
5610 * [`proxy_iobuffersize`](#proxy_iobuffersize) 5541
5611 5542 ##### <a name="-apache--mod--proxy--proxy_requests"></a>`proxy_requests`
5612 ##### <a name="proxy_requests"></a>`proxy_requests`
5613 5543
5614 Data type: `String` 5544 Data type: `String`
5615 5545
5616 Enables forward (standard) proxy requests. 5546 Enables forward (standard) proxy requests.
5617 5547
5618 Default value: `'Off'` 5548 Default value: `'Off'`
5619 5549
5620 ##### <a name="allow_from"></a>`allow_from` 5550 ##### <a name="-apache--mod--proxy--allow_from"></a>`allow_from`
5621 5551
5622 Data type: `Optional[String]` 5552 Data type: `Optional[Variant[Stdlib::IP::Address, Array[Stdlib::IP::Address]]]`
5623 5553
5624 List of IPs allowed to access proxy. 5554 IP address or list of IPs allowed to access proxy.
5625 5555
5626 Default value: ``undef`` 5556 Default value: `undef`
5627 5557
5628 ##### <a name="apache_version"></a>`apache_version` 5558 ##### <a name="-apache--mod--proxy--package_name"></a>`package_name`
5629
5630 Data type: `Optional[String]`
5631
5632 Used to verify that the Apache version you have requested is compatible with the module.
5633
5634 Default value: ``undef``
5635
5636 ##### <a name="package_name"></a>`package_name`
5637 5559
5638 Data type: `Optional[String]` 5560 Data type: `Optional[String]`
5639 5561
5640 Name of the proxy package to install. 5562 Name of the proxy package to install.
5641 5563
5642 Default value: ``undef`` 5564 Default value: `undef`
5643 5565
5644 ##### <a name="proxy_via"></a>`proxy_via` 5566 ##### <a name="-apache--mod--proxy--proxy_via"></a>`proxy_via`
5645 5567
5646 Data type: `String` 5568 Data type: `String`
5647 5569
5648 Set local IP address for outgoing proxy connections. 5570 Set local IP address for outgoing proxy connections.
5649 5571
5650 Default value: `'On'` 5572 Default value: `'On'`
5651 5573
5652 ##### <a name="proxy_timeout"></a>`proxy_timeout` 5574 ##### <a name="-apache--mod--proxy--proxy_timeout"></a>`proxy_timeout`
5653 5575
5654 Data type: `Optional[String]` 5576 Data type: `Optional[Integer[0]]`
5655 5577
5656 Network timeout for proxied requests. 5578 Network timeout for proxied requests.
5657 5579
5658 Default value: ``undef`` 5580 Default value: `undef`
5659 5581
5660 ##### <a name="proxy_iobuffersize"></a>`proxy_iobuffersize` 5582 ##### <a name="-apache--mod--proxy--proxy_iobuffersize"></a>`proxy_iobuffersize`
5661 5583
5662 Data type: `Optional[String]` 5584 Data type: `Optional[String]`
5663 5585
5664 Set the size of internal data throughput buffer 5586 Set the size of internal data throughput buffer
5665 5587
5666 Default value: ``undef`` 5588 Default value: `undef`
5667 5589
5668 ### <a name="apachemodproxy_ajp"></a>`apache::mod::proxy_ajp` 5590 ### <a name="apache--mod--proxy_ajp"></a>`apache::mod::proxy_ajp`
5669 5591
5670 Installs `mod_proxy_ajp`. 5592 Installs `mod_proxy_ajp`.
5671 5593
5672 * **See also** 5594 * **See also**
5673 * https://httpd.apache.org/docs/current/mod/mod_proxy_ajp.html 5595 * https://httpd.apache.org/docs/current/mod/mod_proxy_ajp.html
5674 * for additional documentation. 5596 * for additional documentation.
5675 5597
5676 ### <a name="apachemodproxy_balancer"></a>`apache::mod::proxy_balancer` 5598 ### <a name="apache--mod--proxy_balancer"></a>`apache::mod::proxy_balancer`
5677 5599
5678 Installs and configures `mod_proxy_balancer`. 5600 Installs and configures `mod_proxy_balancer`.
5679 5601
5680 * **See also** 5602 * **See also**
5681 * https://httpd.apache.org/docs/current/mod/mod_proxy_balancer.html 5603 * https://httpd.apache.org/docs/current/mod/mod_proxy_balancer.html
5683 5605
5684 #### Parameters 5606 #### Parameters
5685 5607
5686 The following parameters are available in the `apache::mod::proxy_balancer` class: 5608 The following parameters are available in the `apache::mod::proxy_balancer` class:
5687 5609
5688 * [`manager`](#manager) 5610 * [`manager`](#-apache--mod--proxy_balancer--manager)
5689 * [`manager_path`](#manager_path) 5611 * [`manager_path`](#-apache--mod--proxy_balancer--manager_path)
5690 * [`allow_from`](#allow_from) 5612 * [`allow_from`](#-apache--mod--proxy_balancer--allow_from)
5691 * [`apache_version`](#apache_version) 5613
5692 5614 ##### <a name="-apache--mod--proxy_balancer--manager"></a>`manager`
5693 ##### <a name="manager"></a>`manager`
5694 5615
5695 Data type: `Boolean` 5616 Data type: `Boolean`
5696 5617
5697 Toggle whether to enable balancer manager support. 5618 Toggle whether to enable balancer manager support.
5698 5619
5699 Default value: ``false`` 5620 Default value: `false`
5700 5621
5701 ##### <a name="manager_path"></a>`manager_path` 5622 ##### <a name="-apache--mod--proxy_balancer--manager_path"></a>`manager_path`
5702 5623
5703 Data type: `Stdlib::Unixpath` 5624 Data type: `Stdlib::Unixpath`
5704 5625
5705 Server relative path to balancer manager. 5626 Server relative path to balancer manager.
5706 5627
5707 Default value: `'/balancer-manager'` 5628 Default value: `'/balancer-manager'`
5708 5629
5709 ##### <a name="allow_from"></a>`allow_from` 5630 ##### <a name="-apache--mod--proxy_balancer--allow_from"></a>`allow_from`
5710 5631
5711 Data type: `Array[Stdlib::IP::Address]` 5632 Data type: `Array[Stdlib::IP::Address]`
5712 5633
5713 List of IPs from which the balancer manager can be accessed. 5634 List of IPs from which the balancer manager can be accessed.
5714 5635
5715 Default value: `['127.0.0.1', '::1']` 5636 Default value: `['127.0.0.1', '::1']`
5716 5637
5717 ##### <a name="apache_version"></a>`apache_version` 5638 ### <a name="apache--mod--proxy_connect"></a>`apache::mod::proxy_connect`
5718
5719 Data type: `Optional[String]`
5720
5721 Version of Apache to install module on.
5722
5723 Default value: `$apache::apache_version`
5724
5725 ### <a name="apachemodproxy_connect"></a>`apache::mod::proxy_connect`
5726 5639
5727 Installs `mod_proxy_connect`. 5640 Installs `mod_proxy_connect`.
5728 5641
5729 * **See also** 5642 * **See also**
5730 * https://httpd.apache.org/docs/current/mod/mod_proxy_connect.html 5643 * https://httpd.apache.org/docs/current/mod/mod_proxy_connect.html
5731 * for additional documentation. 5644 * for additional documentation.
5732 5645
5733 ### <a name="apachemodproxy_fcgi"></a>`apache::mod::proxy_fcgi` 5646 ### <a name="apache--mod--proxy_fcgi"></a>`apache::mod::proxy_fcgi`
5734 5647
5735 Installs `mod_proxy_fcgi`. 5648 Installs `mod_proxy_fcgi`.
5736 5649
5737 * **See also** 5650 * **See also**
5738 * https://httpd.apache.org/docs/current/mod/mod_proxy_fcgi.html 5651 * https://httpd.apache.org/docs/current/mod/mod_proxy_fcgi.html
5739 * for additional documentation. 5652 * for additional documentation.
5740 5653
5741 ### <a name="apachemodproxy_html"></a>`apache::mod::proxy_html` 5654 ### <a name="apache--mod--proxy_html"></a>`apache::mod::proxy_html`
5742 5655
5743 Installs `mod_proxy_html`. 5656 Installs `mod_proxy_html`.
5744 5657
5745 * **See also** 5658 * **See also**
5746 * https://httpd.apache.org/docs/current/mod/mod_proxy_html.html 5659 * https://httpd.apache.org/docs/current/mod/mod_proxy_html.html
5747 * for additional documentation. 5660 * for additional documentation.
5748 5661
5749 ### <a name="apachemodproxy_http"></a>`apache::mod::proxy_http` 5662 ### <a name="apache--mod--proxy_http"></a>`apache::mod::proxy_http`
5750 5663
5751 Installs `mod_proxy_http`. 5664 Installs `mod_proxy_http`.
5752 5665
5753 * **See also** 5666 * **See also**
5754 * https://httpd.apache.org/docs/current/mod/mod_proxy_http.html 5667 * https://httpd.apache.org/docs/current/mod/mod_proxy_http.html
5755 * for additional documentation. 5668 * for additional documentation.
5756 5669
5757 ### <a name="apachemodproxy_wstunnel"></a>`apache::mod::proxy_wstunnel` 5670 ### <a name="apache--mod--proxy_http2"></a>`apache::mod::proxy_http2`
5671
5672 Installs `mod_proxy_http2`.
5673
5674 * **See also**
5675 * https://httpd.apache.org/docs/current/mod/mod_proxy_http2.html
5676 * for additional documentation.
5677
5678 ### <a name="apache--mod--proxy_wstunnel"></a>`apache::mod::proxy_wstunnel`
5758 5679
5759 Installs `mod_proxy_wstunnel`. 5680 Installs `mod_proxy_wstunnel`.
5760 5681
5761 * **See also** 5682 * **See also**
5762 * https://httpd.apache.org/docs/current/mod/mod_proxy_wstunnel.html 5683 * https://httpd.apache.org/docs/current/mod/mod_proxy_wstunnel.html
5763 * for additional documentation. 5684 * for additional documentation.
5764 5685
5765 ### <a name="apachemodpython"></a>`apache::mod::python` 5686 ### <a name="apache--mod--python"></a>`apache::mod::python`
5766 5687
5767 Installs and configures `mod_python`. 5688 Installs and configures `mod_python`.
5768 5689
5769 * **See also** 5690 * **See also**
5770 * https://github.com/grisha/mod_python 5691 * https://github.com/grisha/mod_python
5772 5693
5773 #### Parameters 5694 #### Parameters
5774 5695
5775 The following parameters are available in the `apache::mod::python` class: 5696 The following parameters are available in the `apache::mod::python` class:
5776 5697
5777 * [`loadfile_name`](#loadfile_name) 5698 * [`loadfile_name`](#-apache--mod--python--loadfile_name)
5778 5699
5779 ##### <a name="loadfile_name"></a>`loadfile_name` 5700 ##### <a name="-apache--mod--python--loadfile_name"></a>`loadfile_name`
5780 5701
5781 Data type: `Optional[String]` 5702 Data type: `Optional[String]`
5782 5703
5783 Sets the name of the configuration file that is used to load the python module. 5704 Sets the name of the configuration file that is used to load the python module.
5784 5705
5785 Default value: ``undef`` 5706 Default value: `undef`
5786 5707
5787 ### <a name="apachemodremoteip"></a>`apache::mod::remoteip` 5708 ### <a name="apache--mod--remoteip"></a>`apache::mod::remoteip`
5788 5709
5789 Installs and configures `mod_remoteip`. 5710 Installs and configures `mod_remoteip`.
5790 5711
5791 * **See also** 5712 * **See also**
5792 * https://httpd.apache.org/docs/current/mod/mod_remoteip.html 5713 * https://httpd.apache.org/docs/current/mod/mod_remoteip.html
5795 5716
5796 #### Parameters 5717 #### Parameters
5797 5718
5798 The following parameters are available in the `apache::mod::remoteip` class: 5719 The following parameters are available in the `apache::mod::remoteip` class:
5799 5720
5800 * [`header`](#header) 5721 * [`header`](#-apache--mod--remoteip--header)
5801 * [`internal_proxy`](#internal_proxy) 5722 * [`internal_proxy`](#-apache--mod--remoteip--internal_proxy)
5802 * [`proxy_ips`](#proxy_ips) 5723 * [`proxy_ips`](#-apache--mod--remoteip--proxy_ips)
5803 * [`internal_proxy_list`](#internal_proxy_list) 5724 * [`internal_proxy_list`](#-apache--mod--remoteip--internal_proxy_list)
5804 * [`proxies_header`](#proxies_header) 5725 * [`proxies_header`](#-apache--mod--remoteip--proxies_header)
5805 * [`proxy_protocol`](#proxy_protocol) 5726 * [`proxy_protocol`](#-apache--mod--remoteip--proxy_protocol)
5806 * [`proxy_protocol_exceptions`](#proxy_protocol_exceptions) 5727 * [`proxy_protocol_exceptions`](#-apache--mod--remoteip--proxy_protocol_exceptions)
5807 * [`trusted_proxy`](#trusted_proxy) 5728 * [`trusted_proxy`](#-apache--mod--remoteip--trusted_proxy)
5808 * [`trusted_proxy_ips`](#trusted_proxy_ips) 5729 * [`trusted_proxy_ips`](#-apache--mod--remoteip--trusted_proxy_ips)
5809 * [`trusted_proxy_list`](#trusted_proxy_list) 5730 * [`trusted_proxy_list`](#-apache--mod--remoteip--trusted_proxy_list)
5810 * [`apache_version`](#apache_version) 5731
5811 5732 ##### <a name="-apache--mod--remoteip--header"></a>`header`
5812 ##### <a name="header"></a>`header`
5813 5733
5814 Data type: `String` 5734 Data type: `String`
5815 5735
5816 The header field in which `mod_remoteip` will look for the useragent IP. 5736 The header field in which `mod_remoteip` will look for the useragent IP.
5817 5737
5818 Default value: `'X-Forwarded-For'` 5738 Default value: `'X-Forwarded-For'`
5819 5739
5820 ##### <a name="internal_proxy"></a>`internal_proxy` 5740 ##### <a name="-apache--mod--remoteip--internal_proxy"></a>`internal_proxy`
5821 5741
5822 Data type: `Optional[Array[Variant[Stdlib::Host,Stdlib::IP::Address]]]` 5742 Data type: `Optional[Array[Stdlib::Host]]`
5823 5743
5824 A list of IP addresses, IP blocks or hostname that are trusted to set a 5744 A list of IP addresses, IP blocks or hostname that are trusted to set a
5825 valid value inside specified header. Unlike the `$trusted_proxy_ips` 5745 valid value inside specified header. Unlike the `$trusted_proxy_ips`
5826 parameter, any IP address (including private addresses) presented by these 5746 parameter, any IP address (including private addresses) presented by these
5827 proxies will trusted by `mod_remoteip`. 5747 proxies will trusted by `mod_remoteip`.
5828 5748
5829 Default value: ``undef`` 5749 Default value: `undef`
5830 5750
5831 ##### <a name="proxy_ips"></a>`proxy_ips` 5751 ##### <a name="-apache--mod--remoteip--proxy_ips"></a>`proxy_ips`
5832 5752
5833 Data type: `Optional[Array[Variant[Stdlib::Host,Stdlib::IP::Address]]]` 5753 Data type: `Optional[Array[Stdlib::Host]]`
5834 5754
5835 *Deprecated*: use `$internal_proxy` instead. 5755 *Deprecated*: use `$internal_proxy` instead.
5836 5756
5837 Default value: ``undef`` 5757 Default value: `undef`
5838 5758
5839 ##### <a name="internal_proxy_list"></a>`internal_proxy_list` 5759 ##### <a name="-apache--mod--remoteip--internal_proxy_list"></a>`internal_proxy_list`
5840 5760
5841 Data type: `Optional[Stdlib::Absolutepath]` 5761 Data type: `Optional[Stdlib::Absolutepath]`
5842 5762
5843 The path to a file containing a list of IP addresses, IP blocks or hostname 5763 The path to a file containing a list of IP addresses, IP blocks or hostname
5844 that are trusted to set a valid value inside the specified header. See 5764 that are trusted to set a valid value inside the specified header. See
5845 `$internal_proxy` for details. 5765 `$internal_proxy` for details.
5846 5766
5847 Default value: ``undef`` 5767 Default value: `undef`
5848 5768
5849 ##### <a name="proxies_header"></a>`proxies_header` 5769 ##### <a name="-apache--mod--remoteip--proxies_header"></a>`proxies_header`
5850 5770
5851 Data type: `Optional[String]` 5771 Data type: `Optional[String]`
5852 5772
5853 A header into which `mod_remoteip` will collect a list of all of the 5773 A header into which `mod_remoteip` will collect a list of all of the
5854 intermediate client IP addresses trusted to resolve the useragent IP of the 5774 intermediate client IP addresses trusted to resolve the useragent IP of the
5855 request (e.g. `X-Forwarded-By`). 5775 request (e.g. `X-Forwarded-By`).
5856 5776
5857 Default value: ``undef`` 5777 Default value: `undef`
5858 5778
5859 ##### <a name="proxy_protocol"></a>`proxy_protocol` 5779 ##### <a name="-apache--mod--remoteip--proxy_protocol"></a>`proxy_protocol`
5860 5780
5861 Data type: `Boolean` 5781 Data type: `Boolean`
5862 5782
5863 Wether or not to enable the PROXY protocol header handling. If enabled 5783 Wether or not to enable the PROXY protocol header handling. If enabled
5864 upstream clients must set the header every time they open a connection. 5784 upstream clients must set the header every time they open a connection.
5865 5785
5866 Default value: ``false`` 5786 Default value: `false`
5867 5787
5868 ##### <a name="proxy_protocol_exceptions"></a>`proxy_protocol_exceptions` 5788 ##### <a name="-apache--mod--remoteip--proxy_protocol_exceptions"></a>`proxy_protocol_exceptions`
5869 5789
5870 Data type: `Optional[Array[Variant[Stdlib::Host,Stdlib::IP::Address]]]` 5790 Data type: `Optional[Array[Stdlib::Host]]`
5871 5791
5872 A list of IP address or IP blocks that are not required to use the PROXY 5792 A list of IP address or IP blocks that are not required to use the PROXY
5873 protocol. 5793 protocol.
5874 5794
5875 Default value: ``undef`` 5795 Default value: `undef`
5876 5796
5877 ##### <a name="trusted_proxy"></a>`trusted_proxy` 5797 ##### <a name="-apache--mod--remoteip--trusted_proxy"></a>`trusted_proxy`
5878 5798
5879 Data type: `Optional[Array[Stdlib::Host]]` 5799 Data type: `Optional[Array[Stdlib::Host]]`
5880 5800
5881 A list of IP addresses, IP blocks or hostname that are trusted to set a 5801 A list of IP addresses, IP blocks or hostname that are trusted to set a
5882 valid value inside the specified header. Unlike the `$proxy_ips` parameter, 5802 valid value inside the specified header. Unlike the `$proxy_ips` parameter,
5883 any private IP presented by these proxies will be disgarded by 5803 any private IP presented by these proxies will be disgarded by
5884 `mod_remoteip`. 5804 `mod_remoteip`.
5885 5805
5886 Default value: ``undef`` 5806 Default value: `undef`
5887 5807
5888 ##### <a name="trusted_proxy_ips"></a>`trusted_proxy_ips` 5808 ##### <a name="-apache--mod--remoteip--trusted_proxy_ips"></a>`trusted_proxy_ips`
5889 5809
5890 Data type: `Optional[Array[Stdlib::Host]]` 5810 Data type: `Optional[Array[Stdlib::Host]]`
5891 5811
5892 *Deprecated*: use `$trusted_proxy` instead. 5812 *Deprecated*: use `$trusted_proxy` instead.
5893 5813
5894 Default value: ``undef`` 5814 Default value: `undef`
5895 5815
5896 ##### <a name="trusted_proxy_list"></a>`trusted_proxy_list` 5816 ##### <a name="-apache--mod--remoteip--trusted_proxy_list"></a>`trusted_proxy_list`
5897 5817
5898 Data type: `Optional[Stdlib::Absolutepath]` 5818 Data type: `Optional[Stdlib::Absolutepath]`
5899 5819
5900 The path to a file containing a list of IP addresses, IP blocks or hostname 5820 The path to a file containing a list of IP addresses, IP blocks or hostname
5901 that are trusted to set a valid value inside the specified header. See 5821 that are trusted to set a valid value inside the specified header. See
5902 `$trusted_proxy` for details. 5822 `$trusted_proxy` for details.
5903 5823
5904 Default value: ``undef`` 5824 Default value: `undef`
5905 5825
5906 ##### <a name="apache_version"></a>`apache_version` 5826 ### <a name="apache--mod--reqtimeout"></a>`apache::mod::reqtimeout`
5907
5908 Data type: `Optional[String]`
5909
5910 A version string used to validate that your apache version supports
5911 `mod_remoteip`. If not specified, `$::apache::apache_version` is used.
5912
5913 Default value: ``undef``
5914
5915 ### <a name="apachemodreqtimeout"></a>`apache::mod::reqtimeout`
5916 5827
5917 Installs and configures `mod_reqtimeout`. 5828 Installs and configures `mod_reqtimeout`.
5918 5829
5919 * **See also** 5830 * **See also**
5920 * https://httpd.apache.org/docs/current/mod/mod_reqtimeout.html 5831 * https://httpd.apache.org/docs/current/mod/mod_reqtimeout.html
5922 5833
5923 #### Parameters 5834 #### Parameters
5924 5835
5925 The following parameters are available in the `apache::mod::reqtimeout` class: 5836 The following parameters are available in the `apache::mod::reqtimeout` class:
5926 5837
5927 * [`timeouts`](#timeouts) 5838 * [`timeouts`](#-apache--mod--reqtimeout--timeouts)
5928 5839
5929 ##### <a name="timeouts"></a>`timeouts` 5840 ##### <a name="-apache--mod--reqtimeout--timeouts"></a>`timeouts`
5930 5841
5931 Data type: `Variant[Array[String], String]` 5842 Data type: `Variant[Array[String], String]`
5932 5843
5933 List of timeouts and data rates for receiving requests. 5844 List of timeouts and data rates for receiving requests.
5934 5845
5935 Default value: `['header=20-40,minrate=500', 'body=10,minrate=500']` 5846 Default value: `['header=20-40,minrate=500', 'body=10,minrate=500']`
5936 5847
5937 ### <a name="apachemodrewrite"></a>`apache::mod::rewrite` 5848 ### <a name="apache--mod--rewrite"></a>`apache::mod::rewrite`
5938 5849
5939 Installs `mod_rewrite`. 5850 Installs `mod_rewrite`.
5940 5851
5941 * **See also** 5852 * **See also**
5942 * https://httpd.apache.org/docs/current/mod/mod_rewrite.html 5853 * https://httpd.apache.org/docs/current/mod/mod_rewrite.html
5943 * for additional documentation. 5854 * for additional documentation.
5944 5855
5945 ### <a name="apachemodrpaf"></a>`apache::mod::rpaf` 5856 ### <a name="apache--mod--rpaf"></a>`apache::mod::rpaf`
5946 5857
5947 Installs and configures `mod_rpaf`. 5858 Installs and configures `mod_rpaf`.
5948 5859
5949 * **See also** 5860 * **See also**
5950 * https://github.com/gnif/mod_rpaf 5861 * https://github.com/gnif/mod_rpaf
5952 5863
5953 #### Parameters 5864 #### Parameters
5954 5865
5955 The following parameters are available in the `apache::mod::rpaf` class: 5866 The following parameters are available in the `apache::mod::rpaf` class:
5956 5867
5957 * [`sethostname`](#sethostname) 5868 * [`sethostname`](#-apache--mod--rpaf--sethostname)
5958 * [`proxy_ips`](#proxy_ips) 5869 * [`proxy_ips`](#-apache--mod--rpaf--proxy_ips)
5959 * [`header`](#header) 5870 * [`header`](#-apache--mod--rpaf--header)
5960 * [`template`](#template) 5871 * [`template`](#-apache--mod--rpaf--template)
5961 5872
5962 ##### <a name="sethostname"></a>`sethostname` 5873 ##### <a name="-apache--mod--rpaf--sethostname"></a>`sethostname`
5963 5874
5964 Data type: `Variant[Boolean, String]` 5875 Data type: `Variant[Boolean, String]`
5965 5876
5966 Toggles whether to update vhost name so ServerName and ServerAlias work. 5877 Toggles whether to update vhost name so ServerName and ServerAlias work.
5967 5878
5968 Default value: ``true`` 5879 Default value: `true`
5969 5880
5970 ##### <a name="proxy_ips"></a>`proxy_ips` 5881 ##### <a name="-apache--mod--rpaf--proxy_ips"></a>`proxy_ips`
5971 5882
5972 Data type: `Array[Stdlib::IP::Address]` 5883 Data type: `Array[Stdlib::IP::Address]`
5973 5884
5974 List of IPs & bitmasked subnets to adjust requests for 5885 List of IPs & bitmasked subnets to adjust requests for
5975 5886
5976 Default value: `['127.0.0.1']` 5887 Default value: `['127.0.0.1']`
5977 5888
5978 ##### <a name="header"></a>`header` 5889 ##### <a name="-apache--mod--rpaf--header"></a>`header`
5979 5890
5980 Data type: `String` 5891 Data type: `String`
5981 5892
5982 Header to use for the real IP address. 5893 Header to use for the real IP address.
5983 5894
5984 Default value: `'X-Forwarded-For'` 5895 Default value: `'X-Forwarded-For'`
5985 5896
5986 ##### <a name="template"></a>`template` 5897 ##### <a name="-apache--mod--rpaf--template"></a>`template`
5987 5898
5988 Data type: `String` 5899 Data type: `String`
5989 5900
5990 Path to template to use for configuring mod_rpaf. 5901 Path to template to use for configuring mod_rpaf.
5991 5902
5992 Default value: `'apache/mod/rpaf.conf.erb'` 5903 Default value: `'apache/mod/rpaf.conf.epp'`
5993 5904
5994 ### <a name="apachemodsecurity"></a>`apache::mod::security` 5905 ### <a name="apache--mod--security"></a>`apache::mod::security`
5995 5906
5996 Installs and configures `mod_security`. 5907 Installs and configures `mod_security`.
5997 5908
5998 * **See also** 5909 * **See also**
5999 * https://github.com/SpiderLabs/ModSecurity/wiki 5910 * https://github.com/SpiderLabs/ModSecurity/wiki
6000 * for additional documentation. 5911 * for additional documentation.
5912 * https://coreruleset.org/docs/
5913 * for addional documentation
6001 5914
6002 #### Parameters 5915 #### Parameters
6003 5916
6004 The following parameters are available in the `apache::mod::security` class: 5917 The following parameters are available in the `apache::mod::security` class:
6005 5918
6006 * [`version`](#version) 5919 * [`version`](#-apache--mod--security--version)
6007 * [`logroot`](#logroot) 5920 * [`logroot`](#-apache--mod--security--logroot)
6008 * [`crs_package`](#crs_package) 5921 * [`crs_package`](#-apache--mod--security--crs_package)
6009 * [`activated_rules`](#activated_rules) 5922 * [`activated_rules`](#-apache--mod--security--activated_rules)
6010 * [`custom_rules`](#custom_rules) 5923 * [`custom_rules`](#-apache--mod--security--custom_rules)
6011 * [`custom_rules_set`](#custom_rules_set) 5924 * [`custom_rules_set`](#-apache--mod--security--custom_rules_set)
6012 * [`modsec_dir`](#modsec_dir) 5925 * [`modsec_dir`](#-apache--mod--security--modsec_dir)
6013 * [`modsec_secruleengine`](#modsec_secruleengine) 5926 * [`modsec_secruleengine`](#-apache--mod--security--modsec_secruleengine)
6014 * [`audit_log_relevant_status`](#audit_log_relevant_status) 5927 * [`audit_log_relevant_status`](#-apache--mod--security--audit_log_relevant_status)
6015 * [`audit_log_parts`](#audit_log_parts) 5928 * [`audit_log_parts`](#-apache--mod--security--audit_log_parts)
6016 * [`audit_log_type`](#audit_log_type) 5929 * [`audit_log_type`](#-apache--mod--security--audit_log_type)
6017 * [`audit_log_storage_dir`](#audit_log_storage_dir) 5930 * [`audit_log_storage_dir`](#-apache--mod--security--audit_log_storage_dir)
6018 * [`secpcrematchlimit`](#secpcrematchlimit) 5931 * [`secpcrematchlimit`](#-apache--mod--security--secpcrematchlimit)
6019 * [`secpcrematchlimitrecursion`](#secpcrematchlimitrecursion) 5932 * [`secpcrematchlimitrecursion`](#-apache--mod--security--secpcrematchlimitrecursion)
6020 * [`allowed_methods`](#allowed_methods) 5933 * [`allowed_methods`](#-apache--mod--security--allowed_methods)
6021 * [`content_types`](#content_types) 5934 * [`content_types`](#-apache--mod--security--content_types)
6022 * [`restricted_extensions`](#restricted_extensions) 5935 * [`restricted_extensions`](#-apache--mod--security--restricted_extensions)
6023 * [`restricted_headers`](#restricted_headers) 5936 * [`restricted_headers`](#-apache--mod--security--restricted_headers)
6024 * [`secdefaultaction`](#secdefaultaction) 5937 * [`secdefaultaction`](#-apache--mod--security--secdefaultaction)
6025 * [`inbound_anomaly_threshold`](#inbound_anomaly_threshold) 5938 * [`inbound_anomaly_threshold`](#-apache--mod--security--inbound_anomaly_threshold)
6026 * [`outbound_anomaly_threshold`](#outbound_anomaly_threshold) 5939 * [`outbound_anomaly_threshold`](#-apache--mod--security--outbound_anomaly_threshold)
6027 * [`critical_anomaly_score`](#critical_anomaly_score) 5940 * [`critical_anomaly_score`](#-apache--mod--security--critical_anomaly_score)
6028 * [`error_anomaly_score`](#error_anomaly_score) 5941 * [`error_anomaly_score`](#-apache--mod--security--error_anomaly_score)
6029 * [`warning_anomaly_score`](#warning_anomaly_score) 5942 * [`warning_anomaly_score`](#-apache--mod--security--warning_anomaly_score)
6030 * [`notice_anomaly_score`](#notice_anomaly_score) 5943 * [`notice_anomaly_score`](#-apache--mod--security--notice_anomaly_score)
6031 * [`paranoia_level`](#paranoia_level) 5944 * [`paranoia_level`](#-apache--mod--security--paranoia_level)
6032 * [`executing_paranoia_level`](#executing_paranoia_level) 5945 * [`executing_paranoia_level`](#-apache--mod--security--executing_paranoia_level)
6033 * [`secrequestmaxnumargs`](#secrequestmaxnumargs) 5946 * [`secrequestmaxnumargs`](#-apache--mod--security--secrequestmaxnumargs)
6034 * [`secrequestbodylimit`](#secrequestbodylimit) 5947 * [`secrequestbodylimit`](#-apache--mod--security--secrequestbodylimit)
6035 * [`secrequestbodynofileslimit`](#secrequestbodynofileslimit) 5948 * [`secrequestbodynofileslimit`](#-apache--mod--security--secrequestbodynofileslimit)
6036 * [`secrequestbodyinmemorylimit`](#secrequestbodyinmemorylimit) 5949 * [`secrequestbodyinmemorylimit`](#-apache--mod--security--secrequestbodyinmemorylimit)
6037 * [`secrequestbodyaccess`](#secrequestbodyaccess) 5950 * [`secrequestbodyaccess`](#-apache--mod--security--secrequestbodyaccess)
6038 * [`secresponsebodyaccess`](#secresponsebodyaccess) 5951 * [`secrequestbodylimitaction`](#-apache--mod--security--secrequestbodylimitaction)
6039 * [`manage_security_crs`](#manage_security_crs) 5952 * [`secresponsebodyaccess`](#-apache--mod--security--secresponsebodyaccess)
6040 5953 * [`secresponsebodylimitaction`](#-apache--mod--security--secresponsebodylimitaction)
6041 ##### <a name="version"></a>`version` 5954 * [`manage_security_crs`](#-apache--mod--security--manage_security_crs)
5955 * [`enable_dos_protection`](#-apache--mod--security--enable_dos_protection)
5956 * [`dos_burst_time_slice`](#-apache--mod--security--dos_burst_time_slice)
5957 * [`dos_counter_threshold`](#-apache--mod--security--dos_counter_threshold)
5958 * [`dos_block_timeout`](#-apache--mod--security--dos_block_timeout)
5959
5960 ##### <a name="-apache--mod--security--version"></a>`version`
6042 5961
6043 Data type: `Integer` 5962 Data type: `Integer`
6044 5963
6045 Manage mod_security or mod_security2 5964 Manage mod_security or mod_security2
6046 5965
6047 Default value: `$apache::params::modsec_version` 5966 Default value: `$apache::params::modsec_version`
6048 5967
6049 ##### <a name="logroot"></a>`logroot` 5968 ##### <a name="-apache--mod--security--logroot"></a>`logroot`
6050 5969
6051 Data type: `Stdlib::Absolutepath` 5970 Data type: `Stdlib::Absolutepath`
6052 5971
6053 Configures the location of audit and debug logs. 5972 Configures the location of audit and debug logs.
6054 5973
6055 Default value: `$apache::params::logroot` 5974 Default value: `$apache::params::logroot`
6056 5975
6057 ##### <a name="crs_package"></a>`crs_package` 5976 ##### <a name="-apache--mod--security--crs_package"></a>`crs_package`
6058 5977
6059 Data type: `Optional[String]` 5978 Data type: `Optional[String]`
6060 5979
6061 Name of package that installs CRS rules. 5980 Name of package that installs CRS rules.
6062 5981
6063 Default value: `$apache::params::modsec_crs_package` 5982 Default value: `$apache::params::modsec_crs_package`
6064 5983
6065 ##### <a name="activated_rules"></a>`activated_rules` 5984 ##### <a name="-apache--mod--security--activated_rules"></a>`activated_rules`
6066 5985
6067 Data type: `Array[String]` 5986 Data type: `Array[String]`
6068 5987
6069 An array of rules from the modsec_crs_path or absolute to activate via symlinks. 5988 An array of rules from the modsec_crs_path or absolute to activate via symlinks.
6070 5989
6071 Default value: `$apache::params::modsec_default_rules` 5990 Default value: `$apache::params::modsec_default_rules`
6072 5991
6073 ##### <a name="custom_rules"></a>`custom_rules` 5992 ##### <a name="-apache--mod--security--custom_rules"></a>`custom_rules`
6074 5993
6075 Data type: `Boolean` 5994 Data type: `Boolean`
6076 5995
6077 5996
6078 5997
6079 Default value: `$apache::params::modsec_custom_rules` 5998 Default value: `$apache::params::modsec_custom_rules`
6080 5999
6081 ##### <a name="custom_rules_set"></a>`custom_rules_set` 6000 ##### <a name="-apache--mod--security--custom_rules_set"></a>`custom_rules_set`
6082 6001
6083 Data type: `Optional[Array[String]]` 6002 Data type: `Optional[Array[String]]`
6084 6003
6085 6004
6086 6005
6087 Default value: `$apache::params::modsec_custom_rules_set` 6006 Default value: `$apache::params::modsec_custom_rules_set`
6088 6007
6089 ##### <a name="modsec_dir"></a>`modsec_dir` 6008 ##### <a name="-apache--mod--security--modsec_dir"></a>`modsec_dir`
6090 6009
6091 Data type: `Stdlib::Absolutepath` 6010 Data type: `Stdlib::Absolutepath`
6092 6011
6093 Defines the path where Puppet installs the modsec configuration and activated rules links. 6012 Defines the path where Puppet installs the modsec configuration and activated rules links.
6094 6013
6095 Default value: `$apache::params::modsec_dir` 6014 Default value: `$apache::params::modsec_dir`
6096 6015
6097 ##### <a name="modsec_secruleengine"></a>`modsec_secruleengine` 6016 ##### <a name="-apache--mod--security--modsec_secruleengine"></a>`modsec_secruleengine`
6098 6017
6099 Data type: `String` 6018 Data type: `String`
6100 6019
6101 Configures the rules engine. 6020 Configures the rules engine.
6102 6021
6103 Default value: `$apache::params::modsec_secruleengine` 6022 Default value: `$apache::params::modsec_secruleengine`
6104 6023
6105 ##### <a name="audit_log_relevant_status"></a>`audit_log_relevant_status` 6024 ##### <a name="-apache--mod--security--audit_log_relevant_status"></a>`audit_log_relevant_status`
6106 6025
6107 Data type: `String` 6026 Data type: `String`
6108 6027
6109 Configures which response status code is to be considered relevant for the purpose of audit logging. 6028 Configures which response status code is to be considered relevant for the purpose of audit logging.
6110 6029
6111 Default value: `'^(?:5|4(?!04))'` 6030 Default value: `'^(?:5|4(?!04))'`
6112 6031
6113 ##### <a name="audit_log_parts"></a>`audit_log_parts` 6032 ##### <a name="-apache--mod--security--audit_log_parts"></a>`audit_log_parts`
6114 6033
6115 Data type: `String` 6034 Data type: `String`
6116 6035
6117 Defines which parts of each transaction are going to be recorded in the audit log. Each part is assigned a single letter; when a 6036 Defines which parts of each transaction are going to be recorded in the audit log. Each part is assigned a single letter; when a
6118 letter appears in the list then the equivalent part will be recorded. 6037 letter appears in the list then the equivalent part will be recorded.
6119 6038
6120 Default value: `$apache::params::modsec_audit_log_parts` 6039 Default value: `$apache::params::modsec_audit_log_parts`
6121 6040
6122 ##### <a name="audit_log_type"></a>`audit_log_type` 6041 ##### <a name="-apache--mod--security--audit_log_type"></a>`audit_log_type`
6123 6042
6124 Data type: `String` 6043 Data type: `String`
6125 6044
6126 Defines the type of audit logging mechanism to be used. 6045 Defines the type of audit logging mechanism to be used.
6127 6046
6128 Default value: `$apache::params::modsec_audit_log_type` 6047 Default value: `$apache::params::modsec_audit_log_type`
6129 6048
6130 ##### <a name="audit_log_storage_dir"></a>`audit_log_storage_dir` 6049 ##### <a name="-apache--mod--security--audit_log_storage_dir"></a>`audit_log_storage_dir`
6131 6050
6132 Data type: `Optional[Stdlib::Absolutepath]` 6051 Data type: `Optional[Stdlib::Absolutepath]`
6133 6052
6134 Defines the directory where concurrent audit log entries are to be stored. This directive is only needed when concurrent audit logging is used. 6053 Defines the directory where concurrent audit log entries are to be stored. This directive is only needed when concurrent audit logging is used.
6135 6054
6136 Default value: ``undef`` 6055 Default value: `undef`
6137 6056
6138 ##### <a name="secpcrematchlimit"></a>`secpcrematchlimit` 6057 ##### <a name="-apache--mod--security--secpcrematchlimit"></a>`secpcrematchlimit`
6139 6058
6140 Data type: `Integer` 6059 Data type: `Integer`
6141 6060
6142 Sets the match limit in the PCRE library. 6061 Sets the match limit in the PCRE library.
6143 6062
6144 Default value: `$apache::params::secpcrematchlimit` 6063 Default value: `$apache::params::secpcrematchlimit`
6145 6064
6146 ##### <a name="secpcrematchlimitrecursion"></a>`secpcrematchlimitrecursion` 6065 ##### <a name="-apache--mod--security--secpcrematchlimitrecursion"></a>`secpcrematchlimitrecursion`
6147 6066
6148 Data type: `Integer` 6067 Data type: `Integer`
6149 6068
6150 Sets the match limit recursion in the PCRE library. 6069 Sets the match limit recursion in the PCRE library.
6151 6070
6152 Default value: `$apache::params::secpcrematchlimitrecursion` 6071 Default value: `$apache::params::secpcrematchlimitrecursion`
6153 6072
6154 ##### <a name="allowed_methods"></a>`allowed_methods` 6073 ##### <a name="-apache--mod--security--allowed_methods"></a>`allowed_methods`
6155 6074
6156 Data type: `String` 6075 Data type: `String`
6157 6076
6158 A space-separated list of allowed HTTP methods. 6077 A space-separated list of allowed HTTP methods.
6159 6078
6160 Default value: `'GET HEAD POST OPTIONS'` 6079 Default value: `'GET HEAD POST OPTIONS'`
6161 6080
6162 ##### <a name="content_types"></a>`content_types` 6081 ##### <a name="-apache--mod--security--content_types"></a>`content_types`
6163 6082
6164 Data type: `String` 6083 Data type: `String`
6165 6084
6166 A list of one or more allowed MIME types. 6085 A list of one or more allowed MIME types.
6167 6086
6168 Default value: `'application/x-www-form-urlencoded|multipart/form-data|text/xml|application/xml|application/x-amf'` 6087 Default value: `'application/x-www-form-urlencoded|multipart/form-data|text/xml|application/xml|application/x-amf'`
6169 6088
6170 ##### <a name="restricted_extensions"></a>`restricted_extensions` 6089 ##### <a name="-apache--mod--security--restricted_extensions"></a>`restricted_extensions`
6171 6090
6172 Data type: `String` 6091 Data type: `String`
6173 6092
6174 A space-sparated list of prohibited file extensions. 6093 A space-sparated list of prohibited file extensions.
6175 6094
6176 Default value: `'.asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/'` 6095 Default value: `'.asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/'`
6177 6096
6178 ##### <a name="restricted_headers"></a>`restricted_headers` 6097 ##### <a name="-apache--mod--security--restricted_headers"></a>`restricted_headers`
6179 6098
6180 Data type: `String` 6099 Data type: `String`
6181 6100
6182 A list of restricted headers separated by slashes and spaces. 6101 A list of restricted headers separated by slashes and spaces.
6183 6102
6184 Default value: `'/Proxy-Connection/ /Lock-Token/ /Content-Range/ /Translate/ /via/ /if/'` 6103 Default value: `'/Proxy-Connection/ /Lock-Token/ /Content-Range/ /Translate/ /via/ /if/'`
6185 6104
6186 ##### <a name="secdefaultaction"></a>`secdefaultaction` 6105 ##### <a name="-apache--mod--security--secdefaultaction"></a>`secdefaultaction`
6187 6106
6188 Data type: `String` 6107 Data type: `String`
6189 6108
6190 Defines the default list of actions, which will be inherited by the rules in the same configuration context. 6109 Defines the default list of actions, which will be inherited by the rules in the same configuration context.
6191 6110
6192 Default value: `'deny'` 6111 Default value: `'deny'`
6193 6112
6194 ##### <a name="inbound_anomaly_threshold"></a>`inbound_anomaly_threshold` 6113 ##### <a name="-apache--mod--security--inbound_anomaly_threshold"></a>`inbound_anomaly_threshold`
6195 6114
6196 Data type: `Integer` 6115 Data type: `Integer`
6197 6116
6198 Sets the scoring threshold level of the inbound blocking rules for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule Set. 6117 Sets the scoring threshold level of the inbound blocking rules for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule Set.
6199 6118
6200 Default value: `5` 6119 Default value: `5`
6201 6120
6202 ##### <a name="outbound_anomaly_threshold"></a>`outbound_anomaly_threshold` 6121 ##### <a name="-apache--mod--security--outbound_anomaly_threshold"></a>`outbound_anomaly_threshold`
6203 6122
6204 Data type: `Integer` 6123 Data type: `Integer`
6205 6124
6206 Sets the scoring threshold level of the outbound blocking rules for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule Set. 6125 Sets the scoring threshold level of the outbound blocking rules for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule Set.
6207 6126
6208 Default value: `4` 6127 Default value: `4`
6209 6128
6210 ##### <a name="critical_anomaly_score"></a>`critical_anomaly_score` 6129 ##### <a name="-apache--mod--security--critical_anomaly_score"></a>`critical_anomaly_score`
6211 6130
6212 Data type: `Integer` 6131 Data type: `Integer`
6213 6132
6214 Sets the Anomaly Score for rules assigned with a critical severity. 6133 Sets the Anomaly Score for rules assigned with a critical severity.
6215 6134
6216 Default value: `5` 6135 Default value: `5`
6217 6136
6218 ##### <a name="error_anomaly_score"></a>`error_anomaly_score` 6137 ##### <a name="-apache--mod--security--error_anomaly_score"></a>`error_anomaly_score`
6219 6138
6220 Data type: `Integer` 6139 Data type: `Integer`
6221 6140
6222 Sets the Anomaly Score for rules assigned with a error severity. 6141 Sets the Anomaly Score for rules assigned with a error severity.
6223 6142
6224 Default value: `4` 6143 Default value: `4`
6225 6144
6226 ##### <a name="warning_anomaly_score"></a>`warning_anomaly_score` 6145 ##### <a name="-apache--mod--security--warning_anomaly_score"></a>`warning_anomaly_score`
6227 6146
6228 Data type: `Integer` 6147 Data type: `Integer`
6229 6148
6230 Sets the Anomaly Score for rules assigned with a warning severity. 6149 Sets the Anomaly Score for rules assigned with a warning severity.
6231 6150
6232 Default value: `3` 6151 Default value: `3`
6233 6152
6234 ##### <a name="notice_anomaly_score"></a>`notice_anomaly_score` 6153 ##### <a name="-apache--mod--security--notice_anomaly_score"></a>`notice_anomaly_score`
6235 6154
6236 Data type: `Integer` 6155 Data type: `Integer`
6237 6156
6238 Sets the Anomaly Score for rules assigned with a notice severity. 6157 Sets the Anomaly Score for rules assigned with a notice severity.
6239 6158
6240 Default value: `2` 6159 Default value: `2`
6241 6160
6242 ##### <a name="paranoia_level"></a>`paranoia_level` 6161 ##### <a name="-apache--mod--security--paranoia_level"></a>`paranoia_level`
6243 6162
6244 Data type: `Integer[1,4]` 6163 Data type: `Integer[1,4]`
6245 6164
6246 Sets the paranoia level in the OWASP ModSecurity Core Rule Set. 6165 Sets the paranoia level in the OWASP ModSecurity Core Rule Set.
6247 6166
6248 Default value: `1` 6167 Default value: `1`
6249 6168
6250 ##### <a name="executing_paranoia_level"></a>`executing_paranoia_level` 6169 ##### <a name="-apache--mod--security--executing_paranoia_level"></a>`executing_paranoia_level`
6251 6170
6252 Data type: `Integer[1,4]` 6171 Data type: `Integer[1,4]`
6253 6172
6254 Sets the executing paranoia level in the OWASP ModSecurity Core Rule Set. 6173 Sets the executing paranoia level in the OWASP ModSecurity Core Rule Set.
6255 The default is equal to, and cannot be lower than, $paranoia_level. 6174 The default is equal to, and cannot be lower than, $paranoia_level.
6256 6175
6257 Default value: `$paranoia_level` 6176 Default value: `$paranoia_level`
6258 6177
6259 ##### <a name="secrequestmaxnumargs"></a>`secrequestmaxnumargs` 6178 ##### <a name="-apache--mod--security--secrequestmaxnumargs"></a>`secrequestmaxnumargs`
6260 6179
6261 Data type: `Integer` 6180 Data type: `Integer`
6262 6181
6263 Sets the maximum number of arguments in the request. 6182 Sets the maximum number of arguments in the request.
6264 6183
6265 Default value: `255` 6184 Default value: `255`
6266 6185
6267 ##### <a name="secrequestbodylimit"></a>`secrequestbodylimit` 6186 ##### <a name="-apache--mod--security--secrequestbodylimit"></a>`secrequestbodylimit`
6268 6187
6269 Data type: `Integer` 6188 Data type: `Integer`
6270 6189
6271 Sets the maximum request body size ModSecurity will accept for buffering. 6190 Sets the maximum request body size ModSecurity will accept for buffering.
6272 6191
6273 Default value: `13107200` 6192 Default value: `13107200`
6274 6193
6275 ##### <a name="secrequestbodynofileslimit"></a>`secrequestbodynofileslimit` 6194 ##### <a name="-apache--mod--security--secrequestbodynofileslimit"></a>`secrequestbodynofileslimit`
6276 6195
6277 Data type: `Integer` 6196 Data type: `Integer`
6278 6197
6279 Configures the maximum request body size ModSecurity will accept for buffering, excluding the size of any files being transported 6198 Configures the maximum request body size ModSecurity will accept for buffering, excluding the size of any files being transported
6280 in the request. 6199 in the request.
6281 6200
6282 Default value: `131072` 6201 Default value: `131072`
6283 6202
6284 ##### <a name="secrequestbodyinmemorylimit"></a>`secrequestbodyinmemorylimit` 6203 ##### <a name="-apache--mod--security--secrequestbodyinmemorylimit"></a>`secrequestbodyinmemorylimit`
6285 6204
6286 Data type: `Integer` 6205 Data type: `Integer`
6287 6206
6288 Configures the maximum request body size that ModSecurity will store in memory. 6207 Configures the maximum request body size that ModSecurity will store in memory.
6289 6208
6290 Default value: `131072` 6209 Default value: `131072`
6291 6210
6292 ##### <a name="secrequestbodyaccess"></a>`secrequestbodyaccess` 6211 ##### <a name="-apache--mod--security--secrequestbodyaccess"></a>`secrequestbodyaccess`
6293 6212
6294 Data type: `Enum['On', 'Off']` 6213 Data type: `Apache::OnOff`
6295 6214
6296 Toggle SecRequestBodyAccess On or Off 6215 Toggle SecRequestBodyAccess On or Off
6297 6216
6298 Default value: `'On'` 6217 Default value: `'On'`
6299 6218
6300 ##### <a name="secresponsebodyaccess"></a>`secresponsebodyaccess` 6219 ##### <a name="-apache--mod--security--secrequestbodylimitaction"></a>`secrequestbodylimitaction`
6301 6220
6302 Data type: `Enum['On', 'Off']` 6221 Data type: `Enum['Reject', 'ProcessPartial']`
6222
6223 Controls what happens once a request body limit, configured with
6224 SecRequestBodyLimit, is encountered
6225
6226 Default value: `'Reject'`
6227
6228 ##### <a name="-apache--mod--security--secresponsebodyaccess"></a>`secresponsebodyaccess`
6229
6230 Data type: `Apache::OnOff`
6303 6231
6304 Toggle SecResponseBodyAccess On or Off 6232 Toggle SecResponseBodyAccess On or Off
6305 6233
6306 Default value: `'Off'` 6234 Default value: `'Off'`
6307 6235
6308 ##### <a name="manage_security_crs"></a>`manage_security_crs` 6236 ##### <a name="-apache--mod--security--secresponsebodylimitaction"></a>`secresponsebodylimitaction`
6237
6238 Data type: `Enum['Reject', 'ProcessPartial']`
6239
6240 Controls what happens once a response body limit, configured with
6241 SecResponseBodyLimitAction, is encountered.
6242
6243 Default value: `'ProcessPartial'`
6244
6245 ##### <a name="-apache--mod--security--manage_security_crs"></a>`manage_security_crs`
6309 6246
6310 Data type: `Boolean` 6247 Data type: `Boolean`
6311 6248
6312 Toggles whether to manage ModSecurity Core Rule Set 6249 Toggles whether to manage ModSecurity Core Rule Set
6313 6250
6314 Default value: ``true`` 6251 Default value: `true`
6315 6252
6316 ### <a name="apachemodsetenvif"></a>`apache::mod::setenvif` 6253 ##### <a name="-apache--mod--security--enable_dos_protection"></a>`enable_dos_protection`
6254
6255 Data type: `Boolean`
6256
6257 Toggles the optional OWASP ModSecurity Core Rule Set DOS protection rule
6258 (rule id 900700)
6259
6260 Default value: `true`
6261
6262 ##### <a name="-apache--mod--security--dos_burst_time_slice"></a>`dos_burst_time_slice`
6263
6264 Data type: `Integer[1, default]`
6265
6266 Configures time in which a burst is measured for the OWASP ModSecurity Core Rule Set DOS protection rule
6267 (rule id 900700)
6268
6269 Default value: `60`
6270
6271 ##### <a name="-apache--mod--security--dos_counter_threshold"></a>`dos_counter_threshold`
6272
6273 Data type: `Integer[1, default]`
6274
6275 Configures the amount of requests that can be made within dos_burst_time_slice before it is considered a burst in
6276 the OWASP ModSecurity Core Rule Set DOS protection rule (rule id 900700)
6277
6278 Default value: `100`
6279
6280 ##### <a name="-apache--mod--security--dos_block_timeout"></a>`dos_block_timeout`
6281
6282 Data type: `Integer[1, default]`
6283
6284 Configures how long the client should be blocked when the dos_counter_threshold is exceeded in the OWASP
6285 ModSecurity Core Rule Set DOS protection rule (rule id 900700)
6286
6287 Default value: `600`
6288
6289 ### <a name="apache--mod--setenvif"></a>`apache::mod::setenvif`
6317 6290
6318 Installs `mod_setenvif`. 6291 Installs `mod_setenvif`.
6319 6292
6320 * **See also** 6293 * **See also**
6321 * https://httpd.apache.org/docs/current/mod/mod_setenvif.html 6294 * https://httpd.apache.org/docs/current/mod/mod_setenvif.html
6322 * for additional documentation. 6295 * for additional documentation.
6323 6296
6324 ### <a name="apachemodshib"></a>`apache::mod::shib` 6297 ### <a name="apache--mod--shib"></a>`apache::mod::shib`
6325 6298
6326 This class installs and configures only the Apache components of a web application that consumes Shibboleth SSO identities. You 6299 This class installs and configures only the Apache components of a web application that consumes Shibboleth SSO identities. You
6327 can manage the Shibboleth configuration manually, with Puppet, or using a [Shibboleth Puppet Module](https://github.com/aethylred/puppet-shibboleth). 6300 can manage the Shibboleth configuration manually, with Puppet, or using a [Shibboleth Puppet Module](https://github.com/aethylred/puppet-shibboleth).
6328 6301
6329 * **Note** The Shibboleth module isn't available on RH/CentOS without providing dependency packages provided by Shibboleth's repositories. 6302 * **Note** The Shibboleth module isn't available on RH/CentOS without providing dependency packages provided by Shibboleth's repositories.
6335 6308
6336 #### Parameters 6309 #### Parameters
6337 6310
6338 The following parameters are available in the `apache::mod::shib` class: 6311 The following parameters are available in the `apache::mod::shib` class:
6339 6312
6340 * [`suppress_warning`](#suppress_warning) 6313 * [`suppress_warning`](#-apache--mod--shib--suppress_warning)
6341 * [`mod_full_path`](#mod_full_path) 6314 * [`mod_full_path`](#-apache--mod--shib--mod_full_path)
6342 * [`package_name`](#package_name) 6315 * [`package_name`](#-apache--mod--shib--package_name)
6343 * [`mod_lib`](#mod_lib) 6316 * [`mod_lib`](#-apache--mod--shib--mod_lib)
6344 6317
6345 ##### <a name="suppress_warning"></a>`suppress_warning` 6318 ##### <a name="-apache--mod--shib--suppress_warning"></a>`suppress_warning`
6346 6319
6347 Data type: `Boolean` 6320 Data type: `Boolean`
6348 6321
6349 Toggles whether to trigger warning on RedHat nodes. 6322 Toggles whether to trigger warning on RedHat nodes.
6350 6323
6351 Default value: ``false`` 6324 Default value: `false`
6352 6325
6353 ##### <a name="mod_full_path"></a>`mod_full_path` 6326 ##### <a name="-apache--mod--shib--mod_full_path"></a>`mod_full_path`
6354 6327
6355 Data type: `Optional[Stdlib::Absolutepath]` 6328 Data type: `Optional[Stdlib::Absolutepath]`
6356 6329
6357 Specifies a path to the module. Do not manually set this parameter without a special reason. 6330 Specifies a path to the module. Do not manually set this parameter without a special reason.
6358 6331
6359 Default value: ``undef`` 6332 Default value: `undef`
6360 6333
6361 ##### <a name="package_name"></a>`package_name` 6334 ##### <a name="-apache--mod--shib--package_name"></a>`package_name`
6362 6335
6363 Data type: `Optional[String]` 6336 Data type: `Optional[String]`
6364 6337
6365 Name of the Shibboleth package to be installed. 6338 Name of the Shibboleth package to be installed.
6366 6339
6367 Default value: ``undef`` 6340 Default value: `undef`
6368 6341
6369 ##### <a name="mod_lib"></a>`mod_lib` 6342 ##### <a name="-apache--mod--shib--mod_lib"></a>`mod_lib`
6370 6343
6371 Data type: `Optional[String]` 6344 Data type: `Optional[String]`
6372 6345
6373 Specifies a path to the module's libraries. Do not manually set this parameter without special reason. The `path` parameter 6346 Specifies a path to the module's libraries. Do not manually set this parameter without special reason. The `path` parameter
6374 overrides this value. 6347 overrides this value.
6375 6348
6376 Default value: ``undef`` 6349 Default value: `undef`
6377 6350
6378 ### <a name="apachemodsocache_shmcb"></a>`apache::mod::socache_shmcb` 6351 ### <a name="apache--mod--socache_shmcb"></a>`apache::mod::socache_shmcb`
6379 6352
6380 Installs `mod_socache_shmcb`. 6353 Installs `mod_socache_shmcb`.
6381 6354
6382 * **See also** 6355 * **See also**
6383 * https://httpd.apache.org/docs/current/mod/mod_socache_shmcb.html 6356 * https://httpd.apache.org/docs/current/mod/mod_socache_shmcb.html
6384 * for additional documentation. 6357 * for additional documentation.
6385 6358
6386 ### <a name="apachemodspeling"></a>`apache::mod::speling` 6359 ### <a name="apache--mod--speling"></a>`apache::mod::speling`
6387 6360
6388 Installs `mod_spelling`. 6361 Installs `mod_spelling`.
6389 6362
6390 * **See also** 6363 * **See also**
6391 * https://httpd.apache.org/docs/current/mod/mod_speling.html 6364 * https://httpd.apache.org/docs/current/mod/mod_speling.html
6392 * for additional documentation. 6365 * for additional documentation.
6393 6366
6394 ### <a name="apachemodssl"></a>`apache::mod::ssl` 6367 ### <a name="apache--mod--ssl"></a>`apache::mod::ssl`
6395 6368
6396 On most operating systems, the ssl.conf is placed in the module configuration directory. On Red Hat based operating systems, this 6369 On most operating systems, the ssl.conf is placed in the module configuration directory. On Red Hat based operating systems, this
6397 file is placed in /etc/httpd/conf.d, the same location in which the RPM stores the configuration. 6370 file is placed in /etc/httpd/conf.d, the same location in which the RPM stores the configuration.
6398 6371
6399 To use SSL with a virtual host, you must either set the default_ssl_vhost parameter in ::apache to true or the ssl parameter in 6372 To use SSL with a virtual host, you must either set the default_ssl_vhost parameter in ::apache to true or the ssl parameter in
6405 6378
6406 #### Parameters 6379 #### Parameters
6407 6380
6408 The following parameters are available in the `apache::mod::ssl` class: 6381 The following parameters are available in the `apache::mod::ssl` class:
6409 6382
6410 * [`ssl_compression`](#ssl_compression) 6383 * [`ssl_compression`](#-apache--mod--ssl--ssl_compression)
6411 * [`ssl_sessiontickets`](#ssl_sessiontickets) 6384 * [`ssl_sessiontickets`](#-apache--mod--ssl--ssl_sessiontickets)
6412 * [`ssl_cryptodevice`](#ssl_cryptodevice) 6385 * [`ssl_cryptodevice`](#-apache--mod--ssl--ssl_cryptodevice)
6413 * [`ssl_options`](#ssl_options) 6386 * [`ssl_options`](#-apache--mod--ssl--ssl_options)
6414 * [`ssl_openssl_conf_cmd`](#ssl_openssl_conf_cmd) 6387 * [`ssl_openssl_conf_cmd`](#-apache--mod--ssl--ssl_openssl_conf_cmd)
6415 * [`ssl_cert`](#ssl_cert) 6388 * [`ssl_cert`](#-apache--mod--ssl--ssl_cert)
6416 * [`ssl_key`](#ssl_key) 6389 * [`ssl_key`](#-apache--mod--ssl--ssl_key)
6417 * [`ssl_ca`](#ssl_ca) 6390 * [`ssl_ca`](#-apache--mod--ssl--ssl_ca)
6418 * [`ssl_cipher`](#ssl_cipher) 6391 * [`ssl_cipher`](#-apache--mod--ssl--ssl_cipher)
6419 * [`ssl_honorcipherorder`](#ssl_honorcipherorder) 6392 * [`ssl_honorcipherorder`](#-apache--mod--ssl--ssl_honorcipherorder)
6420 * [`ssl_protocol`](#ssl_protocol) 6393 * [`ssl_protocol`](#-apache--mod--ssl--ssl_protocol)
6421 * [`ssl_proxy_protocol`](#ssl_proxy_protocol) 6394 * [`ssl_proxy_protocol`](#-apache--mod--ssl--ssl_proxy_protocol)
6422 * [`ssl_pass_phrase_dialog`](#ssl_pass_phrase_dialog) 6395 * [`ssl_proxy_cipher_suite`](#-apache--mod--ssl--ssl_proxy_cipher_suite)
6423 * [`ssl_random_seed_bytes`](#ssl_random_seed_bytes) 6396 * [`ssl_pass_phrase_dialog`](#-apache--mod--ssl--ssl_pass_phrase_dialog)
6424 * [`ssl_sessioncache`](#ssl_sessioncache) 6397 * [`ssl_random_seed_bytes`](#-apache--mod--ssl--ssl_random_seed_bytes)
6425 * [`ssl_sessioncachetimeout`](#ssl_sessioncachetimeout) 6398 * [`ssl_sessioncache`](#-apache--mod--ssl--ssl_sessioncache)
6426 * [`ssl_stapling`](#ssl_stapling) 6399 * [`ssl_sessioncachetimeout`](#-apache--mod--ssl--ssl_sessioncachetimeout)
6427 * [`stapling_cache`](#stapling_cache) 6400 * [`ssl_stapling`](#-apache--mod--ssl--ssl_stapling)
6428 * [`ssl_stapling_return_errors`](#ssl_stapling_return_errors) 6401 * [`stapling_cache`](#-apache--mod--ssl--stapling_cache)
6429 * [`ssl_mutex`](#ssl_mutex) 6402 * [`ssl_stapling_return_errors`](#-apache--mod--ssl--ssl_stapling_return_errors)
6430 * [`ssl_reload_on_change`](#ssl_reload_on_change) 6403 * [`ssl_mutex`](#-apache--mod--ssl--ssl_mutex)
6431 * [`apache_version`](#apache_version) 6404 * [`ssl_reload_on_change`](#-apache--mod--ssl--ssl_reload_on_change)
6432 * [`package_name`](#package_name) 6405 * [`package_name`](#-apache--mod--ssl--package_name)
6433 6406
6434 ##### <a name="ssl_compression"></a>`ssl_compression` 6407 ##### <a name="-apache--mod--ssl--ssl_compression"></a>`ssl_compression`
6435 6408
6436 Data type: `Boolean` 6409 Data type: `Boolean`
6437 6410
6438 Enable compression on the SSL level. 6411 Enable compression on the SSL level.
6439 6412
6440 Default value: ``false`` 6413 Default value: `false`
6441 6414
6442 ##### <a name="ssl_sessiontickets"></a>`ssl_sessiontickets` 6415 ##### <a name="-apache--mod--ssl--ssl_sessiontickets"></a>`ssl_sessiontickets`
6443 6416
6444 Data type: `Optional[Boolean]` 6417 Data type: `Optional[Boolean]`
6445 6418
6446 Enable or disable use of TLS session tickets 6419 Enable or disable use of TLS session tickets
6447 6420
6448 Default value: ``undef`` 6421 Default value: `undef`
6449 6422
6450 ##### <a name="ssl_cryptodevice"></a>`ssl_cryptodevice` 6423 ##### <a name="-apache--mod--ssl--ssl_cryptodevice"></a>`ssl_cryptodevice`
6451 6424
6452 Data type: `String` 6425 Data type: `String`
6453 6426
6454 Enable use of a cryptographic hardware accelerator. 6427 Enable use of a cryptographic hardware accelerator.
6455 6428
6456 Default value: `'builtin'` 6429 Default value: `'builtin'`
6457 6430
6458 ##### <a name="ssl_options"></a>`ssl_options` 6431 ##### <a name="-apache--mod--ssl--ssl_options"></a>`ssl_options`
6459 6432
6460 Data type: `Array[String]` 6433 Data type: `Array[String]`
6461 6434
6462 Configure various SSL engine run-time options. 6435 Configure various SSL engine run-time options.
6463 6436
6464 Default value: `['StdEnvVars']` 6437 Default value: `['StdEnvVars']`
6465 6438
6466 ##### <a name="ssl_openssl_conf_cmd"></a>`ssl_openssl_conf_cmd` 6439 ##### <a name="-apache--mod--ssl--ssl_openssl_conf_cmd"></a>`ssl_openssl_conf_cmd`
6467 6440
6468 Data type: `Optional[String]` 6441 Data type: `Optional[String]`
6469 6442
6470 Configure OpenSSL parameters through its SSL_CONF API. 6443 Configure OpenSSL parameters through its SSL_CONF API.
6471 6444
6472 Default value: ``undef`` 6445 Default value: `undef`
6473 6446
6474 ##### <a name="ssl_cert"></a>`ssl_cert` 6447 ##### <a name="-apache--mod--ssl--ssl_cert"></a>`ssl_cert`
6475 6448
6476 Data type: `Optional[Stdlib::Absolutepath]` 6449 Data type: `Optional[Stdlib::Absolutepath]`
6477 6450
6478 Path to server PEM-encoded X.509 certificate data file. 6451 Path to server PEM-encoded X.509 certificate data file.
6479 6452
6480 Default value: ``undef`` 6453 Default value: `undef`
6481 6454
6482 ##### <a name="ssl_key"></a>`ssl_key` 6455 ##### <a name="-apache--mod--ssl--ssl_key"></a>`ssl_key`
6483 6456
6484 Data type: `Optional[Stdlib::Absolutepath]` 6457 Data type: `Optional[Stdlib::Absolutepath]`
6485 6458
6486 Path to server PEM-encoded private key file 6459 Path to server PEM-encoded private key file
6487 6460
6488 Default value: ``undef`` 6461 Default value: `undef`
6489 6462
6490 ##### <a name="ssl_ca"></a>`ssl_ca` 6463 ##### <a name="-apache--mod--ssl--ssl_ca"></a>`ssl_ca`
6491 6464
6492 Data type: `Optional[Stdlib::Absolutepath]` 6465 Data type: `Optional[Stdlib::Absolutepath]`
6493 6466
6494 File of concatenated PEM-encoded CA Certificates for Client Auth. 6467 File of concatenated PEM-encoded CA Certificates for Client Auth.
6495 6468
6496 Default value: ``undef`` 6469 Default value: `undef`
6497 6470
6498 ##### <a name="ssl_cipher"></a>`ssl_cipher` 6471 ##### <a name="-apache--mod--ssl--ssl_cipher"></a>`ssl_cipher`
6499 6472
6500 Data type: `String` 6473 Data type: `Variant[String[1], Hash[String[1], String[1]]]`
6501 6474
6502 Cipher Suite available for negotiation in SSL handshake. 6475 Cipher Suite available for negotiation in SSL handshake.
6503 6476
6504 Default value: `'HIGH:MEDIUM:!aNULL:!MD5:!RC4:!3DES'` 6477 Default value: `$apache::params::ssl_cipher`
6505 6478
6506 ##### <a name="ssl_honorcipherorder"></a>`ssl_honorcipherorder` 6479 ##### <a name="-apache--mod--ssl--ssl_honorcipherorder"></a>`ssl_honorcipherorder`
6507 6480
6508 Data type: `Variant[Boolean, Enum['on', 'off']]` 6481 Data type: `Variant[Boolean, Apache::OnOff]`
6509 6482
6510 Option to prefer the server's cipher preference order. 6483 Option to prefer the server's cipher preference order.
6511 6484
6512 Default value: ``true`` 6485 Default value: `true`
6513 6486
6514 ##### <a name="ssl_protocol"></a>`ssl_protocol` 6487 ##### <a name="-apache--mod--ssl--ssl_protocol"></a>`ssl_protocol`
6515 6488
6516 Data type: `Array[String]` 6489 Data type: `Array[String]`
6517 6490
6518 Configure usable SSL/TLS protocol versions. 6491 Configure usable SSL/TLS protocol versions.
6519 Default based on the OS: 6492 Default based on the OS:
6520 - RedHat 8: [ 'all' ]. 6493 - RedHat 8: [ 'all' ].
6521 - Other Platforms: [ 'all', '-SSLv2', '-SSLv3' ]. 6494 - Other Platforms: [ 'all', '-SSLv2', '-SSLv3' ].
6522 6495
6523 Default value: `$apache::params::ssl_protocol` 6496 Default value: `$apache::params::ssl_protocol`
6524 6497
6525 ##### <a name="ssl_proxy_protocol"></a>`ssl_proxy_protocol` 6498 ##### <a name="-apache--mod--ssl--ssl_proxy_protocol"></a>`ssl_proxy_protocol`
6526 6499
6527 Data type: `Array` 6500 Data type: `Array`
6528 6501
6529 Configure usable SSL protocol flavors for proxy usage. 6502 Configure usable SSL protocol flavors for proxy usage.
6530 6503
6531 Default value: `[]` 6504 Default value: `[]`
6532 6505
6533 ##### <a name="ssl_pass_phrase_dialog"></a>`ssl_pass_phrase_dialog` 6506 ##### <a name="-apache--mod--ssl--ssl_proxy_cipher_suite"></a>`ssl_proxy_cipher_suite`
6507
6508 Data type: `Optional[String[1]]`
6509
6510 Configure usable SSL ciphers for proxy usage. Equivalent to ssl_cipher but for proxy connections.
6511
6512 Default value: `$apache::params::ssl_proxy_cipher_suite`
6513
6514 ##### <a name="-apache--mod--ssl--ssl_pass_phrase_dialog"></a>`ssl_pass_phrase_dialog`
6534 6515
6535 Data type: `String` 6516 Data type: `String`
6536 6517
6537 Type of pass phrase dialog for encrypted private keys. 6518 Type of pass phrase dialog for encrypted private keys.
6538 6519
6539 Default value: `'builtin'` 6520 Default value: `'builtin'`
6540 6521
6541 ##### <a name="ssl_random_seed_bytes"></a>`ssl_random_seed_bytes` 6522 ##### <a name="-apache--mod--ssl--ssl_random_seed_bytes"></a>`ssl_random_seed_bytes`
6542 6523
6543 Data type: `Integer` 6524 Data type: `Integer`
6544 6525
6545 Pseudo Random Number Generator (PRNG) seeding source. 6526 Pseudo Random Number Generator (PRNG) seeding source.
6546 6527
6547 Default value: `512` 6528 Default value: `512`
6548 6529
6549 ##### <a name="ssl_sessioncache"></a>`ssl_sessioncache` 6530 ##### <a name="-apache--mod--ssl--ssl_sessioncache"></a>`ssl_sessioncache`
6550 6531
6551 Data type: `String` 6532 Data type: `String`
6552 6533
6553 Configures the storage type of the global/inter-process SSL Session Cache 6534 Configures the storage type of the global/inter-process SSL Session Cache
6554 6535
6555 Default value: `$apache::params::ssl_sessioncache` 6536 Default value: `$apache::params::ssl_sessioncache`
6556 6537
6557 ##### <a name="ssl_sessioncachetimeout"></a>`ssl_sessioncachetimeout` 6538 ##### <a name="-apache--mod--ssl--ssl_sessioncachetimeout"></a>`ssl_sessioncachetimeout`
6558 6539
6559 Data type: `Integer` 6540 Data type: `Integer`
6560 6541
6561 Number of seconds before an SSL session expires in the Session Cache. 6542 Number of seconds before an SSL session expires in the Session Cache.
6562 6543
6563 Default value: `300` 6544 Default value: `300`
6564 6545
6565 ##### <a name="ssl_stapling"></a>`ssl_stapling` 6546 ##### <a name="-apache--mod--ssl--ssl_stapling"></a>`ssl_stapling`
6566 6547
6567 Data type: `Boolean` 6548 Data type: `Boolean`
6568 6549
6569 Enable stapling of OCSP responses in the TLS handshake. 6550 Enable stapling of OCSP responses in the TLS handshake.
6570 6551
6571 Default value: ``false`` 6552 Default value: `false`
6572 6553
6573 ##### <a name="stapling_cache"></a>`stapling_cache` 6554 ##### <a name="-apache--mod--ssl--stapling_cache"></a>`stapling_cache`
6574 6555
6575 Data type: `Optional[String]` 6556 Data type: `Optional[String]`
6576 6557
6577 Configures the cache used to store OCSP responses which get included in 6558 Configures the cache used to store OCSP responses which get included in
6578 the TLS handshake if SSLUseStapling is enabled. 6559 the TLS handshake if SSLUseStapling is enabled.
6579 6560
6580 Default value: ``undef`` 6561 Default value: `undef`
6581 6562
6582 ##### <a name="ssl_stapling_return_errors"></a>`ssl_stapling_return_errors` 6563 ##### <a name="-apache--mod--ssl--ssl_stapling_return_errors"></a>`ssl_stapling_return_errors`
6583 6564
6584 Data type: `Optional[Boolean]` 6565 Data type: `Optional[Boolean]`
6585 6566
6586 Pass stapling related OCSP errors on to client. 6567 Pass stapling related OCSP errors on to client.
6587 6568
6588 Default value: ``undef`` 6569 Default value: `undef`
6589 6570
6590 ##### <a name="ssl_mutex"></a>`ssl_mutex` 6571 ##### <a name="-apache--mod--ssl--ssl_mutex"></a>`ssl_mutex`
6591 6572
6592 Data type: `Optional[String]` 6573 Data type: `String`
6593 6574
6594 Configures mutex mechanism and lock file directory for all or specified mutexes. 6575 Configures mutex mechanism and lock file directory for all or specified mutexes.
6595 Default based on the OS and/or Apache version: 6576
6596 - RedHat/FreeBSD/Suse/Gentoo: 'default'. 6577 Default value: `'default'`
6597 - Debian/Ubuntu + Apache >= 2.4: 'default'. 6578
6598 - Debian/Ubuntu + Apache < 2.4: 'file:${APACHE_RUN_DIR}/ssl_mutex'. 6579 ##### <a name="-apache--mod--ssl--ssl_reload_on_change"></a>`ssl_reload_on_change`
6599
6600 Default value: ``undef``
6601
6602 ##### <a name="ssl_reload_on_change"></a>`ssl_reload_on_change`
6603 6580
6604 Data type: `Boolean` 6581 Data type: `Boolean`
6605 6582
6606 Enable reloading of apache if the content of ssl files have changed. It only affects ssl files configured here and not vhost ones. 6583 Enable reloading of apache if the content of ssl files have changed. It only affects ssl files configured here and not vhost ones.
6607 6584
6608 Default value: ``false`` 6585 Default value: `false`
6609 6586
6610 ##### <a name="apache_version"></a>`apache_version` 6587 ##### <a name="-apache--mod--ssl--package_name"></a>`package_name`
6611
6612 Data type: `Optional[String]`
6613
6614 Used to verify that the Apache version you have requested is compatible with the module.
6615
6616 Default value: ``undef``
6617
6618 ##### <a name="package_name"></a>`package_name`
6619 6588
6620 Data type: `Optional[String]` 6589 Data type: `Optional[String]`
6621 6590
6622 Name of ssl package to install. 6591 Name of ssl package to install.
6623 6592
6624 Default value: ``undef`` 6593 Default value: `undef`
6625 6594
6626 ### <a name="apachemodstatus"></a>`apache::mod::status` 6595 ### <a name="apache--mod--status"></a>`apache::mod::status`
6627 6596
6628 Installs and configures `mod_status`. 6597 Installs and configures `mod_status`.
6629 6598
6630 * **See also** 6599 * **See also**
6631 * http://httpd.apache.org/docs/current/mod/mod_status.html 6600 * http://httpd.apache.org/docs/current/mod/mod_status.html
6636 ##### 6605 #####
6637 6606
6638 ```puppet 6607 ```puppet
6639 # Simple usage allowing access from localhost and a private subnet 6608 # Simple usage allowing access from localhost and a private subnet
6640 class { 'apache::mod::status': 6609 class { 'apache::mod::status':
6641 $allow_from => ['127.0.0.1', '10.10.10.10/24'], 6610 requires => 'ip 127.0.0.1 ::1 10.10.10.10/24',
6642 } 6611 }
6643 ``` 6612 ```
6644 6613
6645 #### Parameters 6614 #### Parameters
6646 6615
6647 The following parameters are available in the `apache::mod::status` class: 6616 The following parameters are available in the `apache::mod::status` class:
6648 6617
6649 * [`allow_from`](#allow_from) 6618 * [`requires`](#-apache--mod--status--requires)
6650 * [`requires`](#requires) 6619 * [`extended_status`](#-apache--mod--status--extended_status)
6651 * [`extended_status`](#extended_status) 6620 * [`status_path`](#-apache--mod--status--status_path)
6652 * [`status_path`](#status_path) 6621
6653 * [`apache_version`](#apache_version) 6622 ##### <a name="-apache--mod--status--requires"></a>`requires`
6654
6655 ##### <a name="allow_from"></a>`allow_from`
6656
6657 Data type: `Optional[Array]`
6658
6659 Array of hosts, ip addresses, partial network numbers or networks, in CIDR notation specifying what hosts can view the special
6660 /server-status URL. Defaults to ['127.0.0.1', '::1'].
6661 > Creates Apache < 2.4 directive "Allow from".
6662
6663 Default value: ``undef``
6664
6665 ##### <a name="requires"></a>`requires`
6666 6623
6667 Data type: `Optional[Variant[String, Array, Hash]]` 6624 Data type: `Optional[Variant[String, Array, Hash]]`
6668 6625
6669 A Variant type that can be: 6626 A Variant type that can be:
6670 - String with: 6627 - String with:
6676 - Hash with following keys: 6633 - Hash with following keys:
6677 - 'requires' - Value => Array as above 6634 - 'requires' - Value => Array as above
6678 - 'enforce' - Value => String 'Any', 'All' or 'None' 6635 - 'enforce' - Value => String 'Any', 'All' or 'None'
6679 This encloses "Require" directives in "<Require(Any|All|None)>" block 6636 This encloses "Require" directives in "<Require(Any|All|None)>" block
6680 Optional - If unspecified, "Require" directives follow current flow 6637 Optional - If unspecified, "Require" directives follow current flow
6681 > Creates Apache >= 2.4 directives "Require" 6638
6682 6639 Default value: `undef`
6683 Default value: ``undef`` 6640
6684 6641 ##### <a name="-apache--mod--status--extended_status"></a>`extended_status`
6685 ##### <a name="extended_status"></a>`extended_status` 6642
6686 6643 Data type: `Apache::OnOff`
6687 Data type: `Enum['On', 'Off', 'on', 'off']`
6688 6644
6689 Determines whether to track extended status information for each request, via the ExtendedStatus directive. 6645 Determines whether to track extended status information for each request, via the ExtendedStatus directive.
6690 6646
6691 Default value: `'On'` 6647 Default value: `'On'`
6692 6648
6693 ##### <a name="status_path"></a>`status_path` 6649 ##### <a name="-apache--mod--status--status_path"></a>`status_path`
6694 6650
6695 Data type: `String` 6651 Data type: `String`
6696 6652
6697 Path assigned to the Location directive which defines the URL to access the server status. 6653 Path assigned to the Location directive which defines the URL to access the server status.
6698 6654
6699 Default value: `'/server-status'` 6655 Default value: `'/server-status'`
6700 6656
6701 ##### <a name="apache_version"></a>`apache_version` 6657 ### <a name="apache--mod--suexec"></a>`apache::mod::suexec`
6702
6703 Data type: `Optional[String]`
6704
6705 Used to verify that the Apache version you have requested is compatible with the module.
6706
6707 Default value: ``undef``
6708
6709 ### <a name="apachemodsuexec"></a>`apache::mod::suexec`
6710 6658
6711 Installs `mod_suexec`. 6659 Installs `mod_suexec`.
6712 6660
6713 * **See also** 6661 * **See also**
6714 * https://httpd.apache.org/docs/current/mod/mod_suexec.html 6662 * https://httpd.apache.org/docs/current/mod/mod_suexec.html
6715 * for additional documentation. 6663 * for additional documentation.
6716 6664
6717 ### <a name="apachemoduserdir"></a>`apache::mod::userdir` 6665 ### <a name="apache--mod--userdir"></a>`apache::mod::userdir`
6718 6666
6719 Installs and configures `mod_userdir`. 6667 Installs and configures `mod_userdir`.
6720 6668
6721 * **See also** 6669 * **See also**
6722 * https://httpd.apache.org/docs/current/mod/mod_userdir.html 6670 * https://httpd.apache.org/docs/current/mod/mod_userdir.html
6724 6672
6725 #### Parameters 6673 #### Parameters
6726 6674
6727 The following parameters are available in the `apache::mod::userdir` class: 6675 The following parameters are available in the `apache::mod::userdir` class:
6728 6676
6729 * [`home`](#home) 6677 * [`userdir`](#-apache--mod--userdir--userdir)
6730 * [`dir`](#dir) 6678 * [`disable_root`](#-apache--mod--userdir--disable_root)
6731 * [`userdir`](#userdir) 6679 * [`path`](#-apache--mod--userdir--path)
6732 * [`disable_root`](#disable_root) 6680 * [`overrides`](#-apache--mod--userdir--overrides)
6733 * [`apache_version`](#apache_version) 6681 * [`options`](#-apache--mod--userdir--options)
6734 * [`path`](#path) 6682 * [`unmanaged_path`](#-apache--mod--userdir--unmanaged_path)
6735 * [`overrides`](#overrides) 6683 * [`custom_fragment`](#-apache--mod--userdir--custom_fragment)
6736 * [`options`](#options) 6684
6737 * [`unmanaged_path`](#unmanaged_path) 6685 ##### <a name="-apache--mod--userdir--userdir"></a>`userdir`
6738 * [`custom_fragment`](#custom_fragment)
6739
6740 ##### <a name="home"></a>`home`
6741
6742 Data type: `Optional[String]`
6743
6744 *Deprecated* Path to system home directory.
6745
6746 Default value: ``undef``
6747
6748 ##### <a name="dir"></a>`dir`
6749
6750 Data type: `Optional[String]`
6751
6752 *Deprecated* Path from user's home directory to public directory.
6753
6754 Default value: ``undef``
6755
6756 ##### <a name="userdir"></a>`userdir`
6757 6686
6758 Data type: `Optional[String[1]]` 6687 Data type: `Optional[String[1]]`
6759 6688
6760 Path or directory name to be used as the UserDir. 6689 Path or directory name to be used as the UserDir.
6761 6690
6762 Default value: ``undef`` 6691 Default value: `undef`
6763 6692
6764 ##### <a name="disable_root"></a>`disable_root` 6693 ##### <a name="-apache--mod--userdir--disable_root"></a>`disable_root`
6765 6694
6766 Data type: `Boolean` 6695 Data type: `Boolean`
6767 6696
6768 Toggles whether to allow use of root directory. 6697 Toggles whether to allow use of root directory.
6769 6698
6770 Default value: ``true`` 6699 Default value: `true`
6771 6700
6772 ##### <a name="apache_version"></a>`apache_version` 6701 ##### <a name="-apache--mod--userdir--path"></a>`path`
6773
6774 Data type: `Optional[String]`
6775
6776 Used to verify that the Apache version you have requested is compatible with the module.
6777
6778 Default value: ``undef``
6779
6780 ##### <a name="path"></a>`path`
6781 6702
6782 Data type: `String` 6703 Data type: `String`
6783 6704
6784 Path to directory or pattern from which to find user-specific directories. 6705 Path to directory or pattern from which to find user-specific directories.
6785 6706
6786 Default value: `'/home/*/public_html'` 6707 Default value: `'/home/*/public_html'`
6787 6708
6788 ##### <a name="overrides"></a>`overrides` 6709 ##### <a name="-apache--mod--userdir--overrides"></a>`overrides`
6789 6710
6790 Data type: `Array[String]` 6711 Data type: `Array[String]`
6791 6712
6792 Array of directives that are allowed in .htaccess files. 6713 Array of directives that are allowed in .htaccess files.
6793 6714
6794 Default value: `['FileInfo', 'AuthConfig', 'Limit', 'Indexes']` 6715 Default value: `['FileInfo', 'AuthConfig', 'Limit', 'Indexes']`
6795 6716
6796 ##### <a name="options"></a>`options` 6717 ##### <a name="-apache--mod--userdir--options"></a>`options`
6797 6718
6798 Data type: `Array[String]` 6719 Data type: `Array[String]`
6799 6720
6800 Configures what features are available in a particular directory. 6721 Configures what features are available in a particular directory.
6801 6722
6802 Default value: `['MultiViews', 'Indexes', 'SymLinksIfOwnerMatch', 'IncludesNoExec']` 6723 Default value: `['MultiViews', 'Indexes', 'SymLinksIfOwnerMatch', 'IncludesNoExec']`
6803 6724
6804 ##### <a name="unmanaged_path"></a>`unmanaged_path` 6725 ##### <a name="-apache--mod--userdir--unmanaged_path"></a>`unmanaged_path`
6805 6726
6806 Data type: `Boolean` 6727 Data type: `Boolean`
6807 6728
6808 Toggles whether to manage path in userdir.conf 6729 Toggles whether to manage path in userdir.conf
6809 6730
6810 Default value: ``false`` 6731 Default value: `false`
6811 6732
6812 ##### <a name="custom_fragment"></a>`custom_fragment` 6733 ##### <a name="-apache--mod--userdir--custom_fragment"></a>`custom_fragment`
6813 6734
6814 Data type: `Optional[String]` 6735 Data type: `Optional[String]`
6815 6736
6816 Custom configuration to be added to userdir.conf 6737 Custom configuration to be added to userdir.conf
6817 6738
6818 Default value: ``undef`` 6739 Default value: `undef`
6819 6740
6820 ### <a name="apachemodversion"></a>`apache::mod::version` 6741 ### <a name="apache--mod--version"></a>`apache::mod::version`
6821 6742
6822 Installs `mod_version`. 6743 Installs `mod_version`.
6823 6744
6824 * **See also** 6745 * **See also**
6825 * https://httpd.apache.org/docs/current/mod/mod_version.html 6746 * https://httpd.apache.org/docs/current/mod/mod_version.html
6826 * for additional documentation. 6747 * for additional documentation.
6827 6748
6828 #### Parameters 6749 ### <a name="apache--mod--vhost_alias"></a>`apache::mod::vhost_alias`
6829
6830 The following parameters are available in the `apache::mod::version` class:
6831
6832 * [`apache_version`](#apache_version)
6833
6834 ##### <a name="apache_version"></a>`apache_version`
6835
6836 Data type: `Optional[String]`
6837
6838 Used to verify that the Apache version you have requested is compatible with the module.
6839
6840 Default value: `$apache::apache_version`
6841
6842 ### <a name="apachemodvhost_alias"></a>`apache::mod::vhost_alias`
6843 6750
6844 Installs Apache `mod_vhost_alias`. 6751 Installs Apache `mod_vhost_alias`.
6845 6752
6846 * **See also** 6753 * **See also**
6847 * https://httpd.apache.org/docs/current/mod/mod_vhost_alias.html 6754 * https://httpd.apache.org/docs/current/mod/mod_vhost_alias.html
6848 * for additional documentation. 6755 * for additional documentation.
6849 6756
6850 ### <a name="apachemodwatchdog"></a>`apache::mod::watchdog` 6757 ### <a name="apache--mod--watchdog"></a>`apache::mod::watchdog`
6851 6758
6852 Installs and configures `mod_watchdog`. 6759 Installs and configures `mod_watchdog`.
6853 6760
6854 * **See also** 6761 * **See also**
6855 * https://httpd.apache.org/docs/current/mod/mod_watchdog.html 6762 * https://httpd.apache.org/docs/current/mod/mod_watchdog.html
6857 6764
6858 #### Parameters 6765 #### Parameters
6859 6766
6860 The following parameters are available in the `apache::mod::watchdog` class: 6767 The following parameters are available in the `apache::mod::watchdog` class:
6861 6768
6862 * [`watchdog_interval`](#watchdog_interval) 6769 * [`watchdog_interval`](#-apache--mod--watchdog--watchdog_interval)
6863 6770
6864 ##### <a name="watchdog_interval"></a>`watchdog_interval` 6771 ##### <a name="-apache--mod--watchdog--watchdog_interval"></a>`watchdog_interval`
6865 6772
6866 Data type: `Optional[Integer]` 6773 Data type: `Optional[Integer]`
6867 6774
6868 Sets the interval at which the watchdog_step hook runs. 6775 Sets the interval at which the watchdog_step hook runs.
6869 6776
6870 Default value: ``undef`` 6777 Default value: `undef`
6871 6778
6872 ### <a name="apachemodworker"></a>`apache::mod::worker` 6779 ### <a name="apache--mod--worker"></a>`apache::mod::worker`
6873 6780
6874 Installs and manages the MPM `worker`. 6781 Installs and manages the MPM `worker`.
6875 6782
6876 * **See also** 6783 * **See also**
6877 * https://httpd.apache.org/docs/current/mod/worker.html 6784 * https://httpd.apache.org/docs/current/mod/worker.html
6879 6786
6880 #### Parameters 6787 #### Parameters
6881 6788
6882 The following parameters are available in the `apache::mod::worker` class: 6789 The following parameters are available in the `apache::mod::worker` class:
6883 6790
6884 * [`startservers`](#startservers) 6791 * [`startservers`](#-apache--mod--worker--startservers)
6885 * [`maxclients`](#maxclients) 6792 * [`minsparethreads`](#-apache--mod--worker--minsparethreads)
6886 * [`minsparethreads`](#minsparethreads) 6793 * [`maxsparethreads`](#-apache--mod--worker--maxsparethreads)
6887 * [`maxsparethreads`](#maxsparethreads) 6794 * [`threadsperchild`](#-apache--mod--worker--threadsperchild)
6888 * [`threadsperchild`](#threadsperchild) 6795 * [`maxrequestsperchild`](#-apache--mod--worker--maxrequestsperchild)
6889 * [`maxrequestsperchild`](#maxrequestsperchild) 6796 * [`serverlimit`](#-apache--mod--worker--serverlimit)
6890 * [`serverlimit`](#serverlimit) 6797 * [`threadlimit`](#-apache--mod--worker--threadlimit)
6891 * [`threadlimit`](#threadlimit) 6798 * [`listenbacklog`](#-apache--mod--worker--listenbacklog)
6892 * [`listenbacklog`](#listenbacklog) 6799 * [`maxrequestworkers`](#-apache--mod--worker--maxrequestworkers)
6893 * [`apache_version`](#apache_version) 6800
6894 6801 ##### <a name="-apache--mod--worker--startservers"></a>`startservers`
6895 ##### <a name="startservers"></a>`startservers`
6896 6802
6897 Data type: `Integer` 6803 Data type: `Integer`
6898 6804
6899 The number of child server processes created on startup 6805 The number of child server processes created on startup
6900 6806
6901 Default value: `2` 6807 Default value: `2`
6902 6808
6903 ##### <a name="maxclients"></a>`maxclients` 6809 ##### <a name="-apache--mod--worker--minsparethreads"></a>`minsparethreads`
6904 6810
6905 Data type: `Integer` 6811 Data type: `Integer`
6906 6812
6907 The max number of simultaneous requests that will be served. 6813 Minimum number of idle threads to handle request spikes.
6908 This is the old name and is still supported. The new name is 6814
6909 MaxRequestWorkers as of 2.3.13. 6815 Default value: `25`
6910 6816
6911 Default value: `150` 6817 ##### <a name="-apache--mod--worker--maxsparethreads"></a>`maxsparethreads`
6912
6913 ##### <a name="minsparethreads"></a>`minsparethreads`
6914 6818
6915 Data type: `Integer` 6819 Data type: `Integer`
6916 6820
6917 Minimum number of idle threads to handle request spikes. 6821 Maximum number of idle threads.
6822
6823 Default value: `75`
6824
6825 ##### <a name="-apache--mod--worker--threadsperchild"></a>`threadsperchild`
6826
6827 Data type: `Integer`
6828
6829 The number of threads created by each child process.
6918 6830
6919 Default value: `25` 6831 Default value: `25`
6920 6832
6921 ##### <a name="maxsparethreads"></a>`maxsparethreads` 6833 ##### <a name="-apache--mod--worker--maxrequestsperchild"></a>`maxrequestsperchild`
6922
6923 Data type: `Integer`
6924
6925 Maximum number of idle threads.
6926
6927 Default value: `75`
6928
6929 ##### <a name="threadsperchild"></a>`threadsperchild`
6930
6931 Data type: `Integer`
6932
6933 The number of threads created by each child process.
6934
6935 Default value: `25`
6936
6937 ##### <a name="maxrequestsperchild"></a>`maxrequestsperchild`
6938 6834
6939 Data type: `Integer` 6835 Data type: `Integer`
6940 6836
6941 Limit on the number of connectiojns an individual child server 6837 Limit on the number of connectiojns an individual child server
6942 process will handle. This is the old name and is still supported. The new 6838 process will handle. This is the old name and is still supported. The new
6943 name is MaxConnectionsPerChild as of 2.3.9+. 6839 name is MaxConnectionsPerChild as of 2.3.9+.
6944 6840
6945 Default value: `0` 6841 Default value: `0`
6946 6842
6947 ##### <a name="serverlimit"></a>`serverlimit` 6843 ##### <a name="-apache--mod--worker--serverlimit"></a>`serverlimit`
6948 6844
6949 Data type: `Integer` 6845 Data type: `Integer`
6950 6846
6951 With worker, use this directive only if your MaxRequestWorkers 6847 With worker, use this directive only if your MaxRequestWorkers
6952 and ThreadsPerChild settings require more than 16 server processes 6848 and ThreadsPerChild settings require more than 16 server processes
6954 number of server processes required by what you may want for 6850 number of server processes required by what you may want for
6955 MaxRequestWorkers and ThreadsPerChild. 6851 MaxRequestWorkers and ThreadsPerChild.
6956 6852
6957 Default value: `25` 6853 Default value: `25`
6958 6854
6959 ##### <a name="threadlimit"></a>`threadlimit` 6855 ##### <a name="-apache--mod--worker--threadlimit"></a>`threadlimit`
6960 6856
6961 Data type: `Integer` 6857 Data type: `Integer`
6962 6858
6963 This directive sets the maximum configured value for 6859 This directive sets the maximum configured value for
6964 ThreadsPerChild for the lifetime of the Apache httpd process. 6860 ThreadsPerChild for the lifetime of the Apache httpd process.
6965 6861
6966 Default value: `64` 6862 Default value: `64`
6967 6863
6968 ##### <a name="listenbacklog"></a>`listenbacklog` 6864 ##### <a name="-apache--mod--worker--listenbacklog"></a>`listenbacklog`
6969 6865
6970 Data type: `Integer` 6866 Data type: `Integer`
6971 6867
6972 Maximum length of the queue of pending connections. 6868 Maximum length of the queue of pending connections.
6973 6869
6974 Default value: `511` 6870 Default value: `511`
6975 6871
6976 ##### <a name="apache_version"></a>`apache_version` 6872 ##### <a name="-apache--mod--worker--maxrequestworkers"></a>`maxrequestworkers`
6977 6873
6978 Data type: `Optional[String]` 6874 Data type: `Integer`
6979 6875
6980 Used to verify that the Apache version you have requested is compatible with the module. 6876 Maximum number of connections that will be processed simultaneously
6981 6877
6982 Default value: ``undef`` 6878 Default value: `150`
6983 6879
6984 ### <a name="apachemodwsgi"></a>`apache::mod::wsgi` 6880 ### <a name="apache--mod--wsgi"></a>`apache::mod::wsgi`
6985 6881
6986 Installs and configures `mod_wsgi`. 6882 Installs and configures `mod_wsgi`.
6987 6883
6988 * **Note** Unsupported platforms: SLES: all; RedHat: all; CentOS: all; OracleLinux: all; Scientific: all 6884 * **Note** Unsupported platforms: SLES: all; RedHat: all; CentOS: all; OracleLinux: all; Scientific: all
6989 6885
6993 6889
6994 #### Parameters 6890 #### Parameters
6995 6891
6996 The following parameters are available in the `apache::mod::wsgi` class: 6892 The following parameters are available in the `apache::mod::wsgi` class:
6997 6893
6998 * [`wsgi_restrict_embedded`](#wsgi_restrict_embedded) 6894 * [`wsgi_restrict_embedded`](#-apache--mod--wsgi--wsgi_restrict_embedded)
6999 * [`wsgi_socket_prefix`](#wsgi_socket_prefix) 6895 * [`wsgi_socket_prefix`](#-apache--mod--wsgi--wsgi_socket_prefix)
7000 * [`wsgi_python_path`](#wsgi_python_path) 6896 * [`wsgi_python_path`](#-apache--mod--wsgi--wsgi_python_path)
7001 * [`wsgi_python_home`](#wsgi_python_home) 6897 * [`wsgi_python_home`](#-apache--mod--wsgi--wsgi_python_home)
7002 * [`wsgi_python_optimize`](#wsgi_python_optimize) 6898 * [`wsgi_python_optimize`](#-apache--mod--wsgi--wsgi_python_optimize)
7003 * [`wsgi_application_group`](#wsgi_application_group) 6899 * [`wsgi_application_group`](#-apache--mod--wsgi--wsgi_application_group)
7004 * [`package_name`](#package_name) 6900 * [`package_name`](#-apache--mod--wsgi--package_name)
7005 * [`mod_path`](#mod_path) 6901 * [`mod_path`](#-apache--mod--wsgi--mod_path)
7006 6902
7007 ##### <a name="wsgi_restrict_embedded"></a>`wsgi_restrict_embedded` 6903 ##### <a name="-apache--mod--wsgi--wsgi_restrict_embedded"></a>`wsgi_restrict_embedded`
7008 6904
7009 Data type: `Optional[String]` 6905 Data type: `Optional[String]`
7010 6906
7011 Enable restrictions on use of embedded mode. 6907 Enable restrictions on use of embedded mode.
7012 6908
7013 Default value: ``undef`` 6909 Default value: `undef`
7014 6910
7015 ##### <a name="wsgi_socket_prefix"></a>`wsgi_socket_prefix` 6911 ##### <a name="-apache--mod--wsgi--wsgi_socket_prefix"></a>`wsgi_socket_prefix`
7016 6912
7017 Data type: `Optional[String]` 6913 Data type: `Optional[String]`
7018 6914
7019 Configure directory to use for daemon sockets. 6915 Configure directory to use for daemon sockets.
7020 6916
7021 Default value: `$apache::params::wsgi_socket_prefix` 6917 Default value: `$apache::params::wsgi_socket_prefix`
7022 6918
7023 ##### <a name="wsgi_python_path"></a>`wsgi_python_path` 6919 ##### <a name="-apache--mod--wsgi--wsgi_python_path"></a>`wsgi_python_path`
7024 6920
7025 Data type: `Optional[Stdlib::Absolutepath]` 6921 Data type: `Optional[Stdlib::Absolutepath]`
7026 6922
7027 Additional directories to search for Python modules. 6923 Additional directories to search for Python modules.
7028 6924
7029 Default value: ``undef`` 6925 Default value: `undef`
7030 6926
7031 ##### <a name="wsgi_python_home"></a>`wsgi_python_home` 6927 ##### <a name="-apache--mod--wsgi--wsgi_python_home"></a>`wsgi_python_home`
7032 6928
7033 Data type: `Optional[Stdlib::Absolutepath]` 6929 Data type: `Optional[Stdlib::Absolutepath]`
7034 6930
7035 Absolute path to Python prefix/exec_prefix directories. 6931 Absolute path to Python prefix/exec_prefix directories.
7036 6932
7037 Default value: ``undef`` 6933 Default value: `undef`
7038 6934
7039 ##### <a name="wsgi_python_optimize"></a>`wsgi_python_optimize` 6935 ##### <a name="-apache--mod--wsgi--wsgi_python_optimize"></a>`wsgi_python_optimize`
7040 6936
7041 Data type: `Optional[Integer]` 6937 Data type: `Optional[Integer]`
7042 6938
7043 Enables basic Python optimisation features. 6939 Enables basic Python optimisation features.
7044 6940
7045 Default value: ``undef`` 6941 Default value: `undef`
7046 6942
7047 ##### <a name="wsgi_application_group"></a>`wsgi_application_group` 6943 ##### <a name="-apache--mod--wsgi--wsgi_application_group"></a>`wsgi_application_group`
7048 6944
7049 Data type: `Optional[String]` 6945 Data type: `Optional[String]`
7050 6946
7051 Sets which application group WSGI application belongs to. 6947 Sets which application group WSGI application belongs to.
7052 6948
7053 Default value: ``undef`` 6949 Default value: `undef`
7054 6950
7055 ##### <a name="package_name"></a>`package_name` 6951 ##### <a name="-apache--mod--wsgi--package_name"></a>`package_name`
7056 6952
7057 Data type: `Optional[String]` 6953 Data type: `Optional[String]`
7058 6954
7059 Names of package that installs mod_wsgi. 6955 Names of package that installs mod_wsgi.
7060 6956
7061 Default value: ``undef`` 6957 Default value: `undef`
7062 6958
7063 ##### <a name="mod_path"></a>`mod_path` 6959 ##### <a name="-apache--mod--wsgi--mod_path"></a>`mod_path`
7064 6960
7065 Data type: `Optional[String]` 6961 Data type: `Optional[String]`
7066 6962
7067 Defines the path to the mod_wsgi shared object (.so) file. 6963 Defines the path to the mod_wsgi shared object (.so) file.
7068 6964
7069 Default value: ``undef`` 6965 Default value: `undef`
7070 6966
7071 ### <a name="apachemodxsendfile"></a>`apache::mod::xsendfile` 6967 ### <a name="apache--mod--xsendfile"></a>`apache::mod::xsendfile`
7072 6968
7073 Installs `mod_xsendfile`. 6969 Installs `mod_xsendfile`.
7074 6970
7075 * **See also** 6971 * **See also**
7076 * https://tn123.org/mod_xsendfile/ 6972 * https://tn123.org/mod_xsendfile/
7077 * for additional documentation. 6973 * for additional documentation.
7078 6974
7079 ### <a name="apachempmdisable_mpm_event"></a>`apache::mpm::disable_mpm_event` 6975 ### <a name="apache--mpm--disable_mpm_event"></a>`apache::mpm::disable_mpm_event`
7080 6976
7081 disable Apache-Module event 6977 disable Apache-Module event
7082 6978
7083 ### <a name="apachempmdisable_mpm_prefork"></a>`apache::mpm::disable_mpm_prefork` 6979 ### <a name="apache--mpm--disable_mpm_prefork"></a>`apache::mpm::disable_mpm_prefork`
7084 6980
7085 disable Apache-Module prefork 6981 disable Apache-Module prefork
7086 6982
7087 ### <a name="apachempmdisable_mpm_worker"></a>`apache::mpm::disable_mpm_worker` 6983 ### <a name="apache--mpm--disable_mpm_worker"></a>`apache::mpm::disable_mpm_worker`
7088 6984
7089 disable Apache-Module worker 6985 disable Apache-Module worker
7090 6986
7091 ### <a name="apachevhosts"></a>`apache::vhosts` 6987 ### <a name="apache--vhosts"></a>`apache::vhosts`
7092 6988
7093 host parameters or Configuring virtual hosts in the README section. 6989 host parameters or Configuring virtual hosts in the README section.
7094 6990
7095 * **Note** See the `apache::vhost` defined type's reference for a list of all virtual 6991 * **Note** See the `apache::vhost` defined type's reference for a list of all virtual
7096 6992
7111 7007
7112 #### Parameters 7008 #### Parameters
7113 7009
7114 The following parameters are available in the `apache::vhosts` class: 7010 The following parameters are available in the `apache::vhosts` class:
7115 7011
7116 * [`vhosts`](#vhosts) 7012 * [`vhosts`](#-apache--vhosts--vhosts)
7117 7013
7118 ##### <a name="vhosts"></a>`vhosts` 7014 ##### <a name="-apache--vhosts--vhosts"></a>`vhosts`
7119 7015
7120 Data type: `Hash` 7016 Data type: `Hash`
7121 7017
7122 A hash, where the key represents the name and the value represents a hash of 7018 A hash, where the key represents the name and the value represents a hash of
7123 `apache::vhost` defined type's parameters. 7019 `apache::vhost` defined type's parameters.
7124 7020
7125 Default value: `{}` 7021 Default value: `{}`
7126 7022
7127 ## Defined types 7023 ## Defined types
7128 7024
7129 ### <a name="apachebalancer"></a>`apache::balancer` 7025 ### <a name="apache--balancer"></a>`apache::balancer`
7130 7026
7131 Each balancer cluster needs one or more balancer members (that can 7027 Each balancer cluster needs one or more balancer members (that can
7132 be declared with the apache::balancermember defined resource type). Using 7028 be declared with the apache::balancermember defined resource type). Using
7133 storeconfigs, you can export the apache::balancermember resources on all 7029 storeconfigs, you can export the apache::balancermember resources on all
7134 balancer members, and then collect them on a single apache load balancer 7030 balancer members, and then collect them on a single apache load balancer
7148 7044
7149 #### Parameters 7045 #### Parameters
7150 7046
7151 The following parameters are available in the `apache::balancer` defined type: 7047 The following parameters are available in the `apache::balancer` defined type:
7152 7048
7153 * [`name`](#name) 7049 * [`name`](#-apache--balancer--name)
7154 * [`proxy_set`](#proxy_set) 7050 * [`proxy_set`](#-apache--balancer--proxy_set)
7155 * [`target`](#target) 7051 * [`target`](#-apache--balancer--target)
7156 * [`collect_exported`](#collect_exported) 7052 * [`collect_exported`](#-apache--balancer--collect_exported)
7157 * [`options`](#options) 7053 * [`options`](#-apache--balancer--options)
7158 7054
7159 ##### <a name="name"></a>`name` 7055 ##### <a name="-apache--balancer--name"></a>`name`
7160 7056
7161 The namevar of the defined resource type is the balancer clusters name.<br /> 7057 The namevar of the defined resource type is the balancer clusters name.<br />
7162 This name is also used in the name of the conf.d file 7058 This name is also used in the name of the conf.d file
7163 7059
7164 ##### <a name="proxy_set"></a>`proxy_set` 7060 ##### <a name="-apache--balancer--proxy_set"></a>`proxy_set`
7165 7061
7166 Data type: `Hash` 7062 Data type: `Hash`
7167 7063
7168 Configures key-value pairs to be used as a ProxySet lines in the configuration. 7064 Configures key-value pairs to be used as a ProxySet lines in the configuration.
7169 7065
7170 Default value: `{}` 7066 Default value: `{}`
7171 7067
7172 ##### <a name="target"></a>`target` 7068 ##### <a name="-apache--balancer--target"></a>`target`
7173 7069
7174 Data type: `Optional[String]` 7070 Data type: `Optional[String]`
7175 7071
7176 The path to the file the balancer definition will be written in. 7072 The path to the file the balancer definition will be written in.
7177 7073
7178 Default value: ``undef`` 7074 Default value: `undef`
7179 7075
7180 ##### <a name="collect_exported"></a>`collect_exported` 7076 ##### <a name="-apache--balancer--collect_exported"></a>`collect_exported`
7181 7077
7182 Data type: `Boolean` 7078 Data type: `Boolean`
7183 7079
7184 Determines whether to use exported resources.<br /> 7080 Determines whether to use exported resources.<br />
7185 If you statically declare all of your backend servers, set this parameter to false to rely 7081 If you statically declare all of your backend servers, set this parameter to false to rely
7190 member nodes.<br /> 7086 member nodes.<br />
7191 If you don't use exported resources, a single Puppet run configures all balancer members. If 7087 If you don't use exported resources, a single Puppet run configures all balancer members. If
7192 you use exported resources, Puppet has to run on the balanced nodes first, then run on the 7088 you use exported resources, Puppet has to run on the balanced nodes first, then run on the
7193 balancer. 7089 balancer.
7194 7090
7195 Default value: ``true`` 7091 Default value: `true`
7196 7092
7197 ##### <a name="options"></a>`options` 7093 ##### <a name="-apache--balancer--options"></a>`options`
7198 7094
7199 Data type: `Array[Pattern[/=/]]` 7095 Data type: `Array[Pattern[/=/]]`
7200 7096
7201 Specifies an array of [options](https://httpd.apache.org/docs/current/mod/mod_proxy.html#balancermember) 7097 Specifies an array of [options](https://httpd.apache.org/docs/current/mod/mod_proxy.html#balancermember)
7202 after the balancer URL, and accepts any key-value pairs available to `ProxyPass`. 7098 after the balancer URL, and accepts any key-value pairs available to `ProxyPass`.
7203 7099
7204 Default value: `[]` 7100 Default value: `[]`
7205 7101
7206 ### <a name="apachebalancermember"></a>`apache::balancermember` 7102 ### <a name="apache--balancermember"></a>`apache::balancermember`
7207 7103
7208 Sets up a balancer member inside a listening service configuration block in 7104 Sets up a balancer member inside a listening service configuration block in
7209 the load balancer's `apache.cfg`. 7105 the load balancer's `apache.cfg`.
7210 7106
7211 This type will setup a balancer member inside a listening service 7107 This type will setup a balancer member inside a listening service
7233 7129
7234 #### Parameters 7130 #### Parameters
7235 7131
7236 The following parameters are available in the `apache::balancermember` defined type: 7132 The following parameters are available in the `apache::balancermember` defined type:
7237 7133
7238 * [`name`](#name) 7134 * [`name`](#-apache--balancermember--name)
7239 * [`balancer_cluster`](#balancer_cluster) 7135 * [`balancer_cluster`](#-apache--balancermember--balancer_cluster)
7240 * [`url`](#url) 7136 * [`url`](#-apache--balancermember--url)
7241 * [`options`](#options) 7137 * [`options`](#-apache--balancermember--options)
7242 7138
7243 ##### <a name="name"></a>`name` 7139 ##### <a name="-apache--balancermember--name"></a>`name`
7244 7140
7245 The title of the resource is arbitrary and only utilized in the concat 7141 The title of the resource is arbitrary and only utilized in the concat
7246 fragment name. 7142 fragment name.
7247 7143
7248 ##### <a name="balancer_cluster"></a>`balancer_cluster` 7144 ##### <a name="-apache--balancermember--balancer_cluster"></a>`balancer_cluster`
7249 7145
7250 Data type: `String` 7146 Data type: `String`
7251 7147
7252 The apache service's instance name (or, the title of the apache::balancer 7148 The apache service's instance name (or, the title of the apache::balancer
7253 resource). This must match up with a declared apache::balancer resource. 7149 resource). This must match up with a declared apache::balancer resource.
7254 7150
7255 ##### <a name="url"></a>`url` 7151 ##### <a name="-apache--balancermember--url"></a>`url`
7256 7152
7257 Data type: `Stdlib::HTTPUrl` 7153 Data type: `Apache::ModProxyProtocol`
7258 7154
7259 The url used to contact the balancer member server. 7155 The url used to contact the balancer member server.
7260 7156
7261 Default value: `"http://${$facts['networking']['fqdn']}/"` 7157 Default value: `"http://${$facts['networking']['fqdn']}/"`
7262 7158
7263 ##### <a name="options"></a>`options` 7159 ##### <a name="-apache--balancermember--options"></a>`options`
7264 7160
7265 Data type: `Array` 7161 Data type: `Array`
7266 7162
7267 Specifies an array of [options](https://httpd.apache.org/docs/current/mod/mod_proxy.html#balancermember) 7163 Specifies an array of [options](https://httpd.apache.org/docs/current/mod/mod_proxy.html#balancermember)
7268 after the URL, and accepts any key-value pairs available to `ProxyPass`. 7164 after the URL, and accepts any key-value pairs available to `ProxyPass`.
7269 7165
7270 Default value: `[]` 7166 Default value: `[]`
7271 7167
7272 ### <a name="apachecustom_config"></a>`apache::custom_config` 7168 ### <a name="apache--custom_config"></a>`apache::custom_config`
7273 7169
7274 If the file is invalid and this defined type's `verify_config` parameter's value is 7170 If the file is invalid and this defined type's `verify_config` parameter's value is
7275 `true`, Puppet throws an error during a Puppet run. 7171 `true`, Puppet throws an error during a Puppet run.
7276 7172
7277 #### Parameters 7173 #### Parameters
7278 7174
7279 The following parameters are available in the `apache::custom_config` defined type: 7175 The following parameters are available in the `apache::custom_config` defined type:
7280 7176
7281 * [`ensure`](#ensure) 7177 * [`ensure`](#-apache--custom_config--ensure)
7282 * [`confdir`](#confdir) 7178 * [`confdir`](#-apache--custom_config--confdir)
7283 * [`content`](#content) 7179 * [`content`](#-apache--custom_config--content)
7284 * [`filename`](#filename) 7180 * [`filename`](#-apache--custom_config--filename)
7285 * [`priority`](#priority) 7181 * [`priority`](#-apache--custom_config--priority)
7286 * [`source`](#source) 7182 * [`source`](#-apache--custom_config--source)
7287 * [`verify_command`](#verify_command) 7183 * [`verify_command`](#-apache--custom_config--verify_command)
7288 * [`verify_config`](#verify_config) 7184 * [`verify_config`](#-apache--custom_config--verify_config)
7289 * [`owner`](#owner) 7185 * [`owner`](#-apache--custom_config--owner)
7290 * [`group`](#group) 7186 * [`group`](#-apache--custom_config--group)
7291 * [`file_mode`](#file_mode) 7187 * [`file_mode`](#-apache--custom_config--file_mode)
7292 * [`show_diff`](#show_diff) 7188 * [`show_diff`](#-apache--custom_config--show_diff)
7293 7189
7294 ##### <a name="ensure"></a>`ensure` 7190 ##### <a name="-apache--custom_config--ensure"></a>`ensure`
7295 7191
7296 Data type: `Enum['absent', 'present']` 7192 Data type: `Enum['absent', 'present']`
7297 7193
7298 Specifies whether the configuration file should be present. 7194 Specifies whether the configuration file should be present.
7299 7195
7300 Default value: `'present'` 7196 Default value: `'present'`
7301 7197
7302 ##### <a name="confdir"></a>`confdir` 7198 ##### <a name="-apache--custom_config--confdir"></a>`confdir`
7303 7199
7304 Data type: `Stdlib::Absolutepath` 7200 Data type: `Stdlib::Absolutepath`
7305 7201
7306 Sets the directory in which Puppet places configuration files. 7202 Sets the directory in which Puppet places configuration files.
7307 7203
7308 Default value: `$apache::confd_dir` 7204 Default value: `$apache::confd_dir`
7309 7205
7310 ##### <a name="content"></a>`content` 7206 ##### <a name="-apache--custom_config--content"></a>`content`
7311 7207
7312 Data type: `Optional[String]` 7208 Data type: `Optional[Variant[Sensitive, String]]`
7313 7209
7314 Sets the configuration file's content. The `content` and `source` parameters are exclusive 7210 Sets the configuration file's content. The `content` and `source` parameters are exclusive
7315 of each other. 7211 of each other.
7316 7212
7317 Default value: ``undef`` 7213 Default value: `undef`
7318 7214
7319 ##### <a name="filename"></a>`filename` 7215 ##### <a name="-apache--custom_config--filename"></a>`filename`
7320 7216
7321 Data type: `Optional[String]` 7217 Data type: `Optional[String]`
7322 7218
7323 Sets the name of the file under `confdir` in which Puppet stores the configuration. 7219 Sets the name of the file under `confdir` in which Puppet stores the configuration.
7324 7220
7325 Default value: ``undef`` 7221 Default value: `undef`
7326 7222
7327 ##### <a name="priority"></a>`priority` 7223 ##### <a name="-apache--custom_config--priority"></a>`priority`
7328 7224
7329 Data type: `Variant[Integer, Boolean]` 7225 Data type: `Apache::Vhost::Priority`
7330 7226
7331 Sets the configuration file's priority by prefixing its filename with this parameter's 7227 Sets the configuration file's priority by prefixing its filename with this parameter's
7332 numeric value, as Apache processes configuration files in alphanumeric order.<br /> 7228 numeric value, as Apache processes configuration files in alphanumeric order.<br />
7333 To omit the priority prefix in the configuration file's name, set this parameter to `false`. 7229 To omit the priority prefix in the configuration file's name, set this parameter to `false`.
7334 7230
7335 Default value: `25` 7231 Default value: `25`
7336 7232
7337 ##### <a name="source"></a>`source` 7233 ##### <a name="-apache--custom_config--source"></a>`source`
7338 7234
7339 Data type: `Optional[String]` 7235 Data type: `Optional[String]`
7340 7236
7341 Points to the configuration file's source. The `content` and `source` parameters are 7237 Points to the configuration file's source. The `content` and `source` parameters are
7342 exclusive of each other. 7238 exclusive of each other.
7343 7239
7344 Default value: ``undef`` 7240 Default value: `undef`
7345 7241
7346 ##### <a name="verify_command"></a>`verify_command` 7242 ##### <a name="-apache--custom_config--verify_command"></a>`verify_command`
7347 7243
7348 Data type: `String` 7244 Data type: `Variant[String, Array[String], Array[Array[String]]]`
7349 7245
7350 Specifies the command Puppet uses to verify the configuration file. Use a fully qualified 7246 Specifies the command Puppet uses to verify the configuration file. Use a fully qualified
7351 command.<br /> 7247 command.<br />
7352 This parameter is used only if the `verify_config` parameter's value is `true`. If the 7248 This parameter is used only if the `verify_config` parameter's value is `true`. If the
7353 `verify_command` fails, the Puppet run deletes the configuration file and raises an error, 7249 `verify_command` fails, the Puppet run deletes the configuration file and raises an error,
7354 but does not notify the Apache service. 7250 but does not notify the Apache service.
7251 Command can be passed through as either a String, i.e. `'/usr/sbin/apache2ctl -t'`
7252 An array, i.e. `['/usr/sbin/apache2ctl', '-t']`
7253 Or an array of arrays with each one having to pass succesfully, i.e. `[['/usr/sbin/apache2ctl', '-t'], '/usr/sbin/apache2ctl -t']`
7355 7254
7356 Default value: `$apache::params::verify_command` 7255 Default value: `$apache::params::verify_command`
7357 7256
7358 ##### <a name="verify_config"></a>`verify_config` 7257 ##### <a name="-apache--custom_config--verify_config"></a>`verify_config`
7359 7258
7360 Data type: `Boolean` 7259 Data type: `Boolean`
7361 7260
7362 Specifies whether to validate the configuration file before notifying the Apache service. 7261 Specifies whether to validate the configuration file before notifying the Apache service.
7363 7262
7364 Default value: ``true`` 7263 Default value: `true`
7365 7264
7366 ##### <a name="owner"></a>`owner` 7265 ##### <a name="-apache--custom_config--owner"></a>`owner`
7367 7266
7368 Data type: `Optional[String]` 7267 Data type: `Optional[String]`
7369 7268
7370 File owner of configuration file 7269 File owner of configuration file
7371 7270
7372 Default value: ``undef`` 7271 Default value: `undef`
7373 7272
7374 ##### <a name="group"></a>`group` 7273 ##### <a name="-apache--custom_config--group"></a>`group`
7375 7274
7376 Data type: `Optional[String]` 7275 Data type: `Optional[String]`
7377 7276
7378 File group of configuration file 7277 File group of configuration file
7379 7278
7380 Default value: ``undef`` 7279 Default value: `undef`
7381 7280
7382 ##### <a name="file_mode"></a>`file_mode` 7281 ##### <a name="-apache--custom_config--file_mode"></a>`file_mode`
7383 7282
7384 Data type: `Optional[Stdlib::Filemode]` 7283 Data type: `Optional[Stdlib::Filemode]`
7385 7284
7386 File mode of configuration file 7285 File mode of configuration file
7387 7286
7388 Default value: ``undef`` 7287 Default value: `undef`
7389 7288
7390 ##### <a name="show_diff"></a>`show_diff` 7289 ##### <a name="-apache--custom_config--show_diff"></a>`show_diff`
7391 7290
7392 Data type: `Boolean` 7291 Data type: `Boolean`
7393 7292
7394 show_diff property for configuration file resource 7293 show_diff property for configuration file resource
7395 7294
7396 Default value: ``true`` 7295 Default value: `true`
7397 7296
7398 ### <a name="apachefastcgiserver"></a>`apache::fastcgi::server` 7297 ### <a name="apache--fastcgi--server"></a>`apache::fastcgi::server`
7399 7298
7400 Defines one or more external FastCGI servers to handle specific file types. Use this 7299 Defines one or more external FastCGI servers to handle specific file types. Use this
7401 defined type with `mod_fastcgi`. 7300 defined type with `mod_fastcgi`.
7402 7301
7403 #### Parameters 7302 #### Parameters
7404 7303
7405 The following parameters are available in the `apache::fastcgi::server` defined type: 7304 The following parameters are available in the `apache::fastcgi::server` defined type:
7406 7305
7407 * [`host`](#host) 7306 * [`host`](#-apache--fastcgi--server--host)
7408 * [`timeout`](#timeout) 7307 * [`timeout`](#-apache--fastcgi--server--timeout)
7409 * [`flush`](#flush) 7308 * [`flush`](#-apache--fastcgi--server--flush)
7410 * [`faux_path`](#faux_path) 7309 * [`faux_path`](#-apache--fastcgi--server--faux_path)
7411 * [`fcgi_alias`](#fcgi_alias) 7310 * [`fcgi_alias`](#-apache--fastcgi--server--fcgi_alias)
7412 * [`file_type`](#file_type) 7311 * [`file_type`](#-apache--fastcgi--server--file_type)
7413 * [`pass_header`](#pass_header) 7312 * [`pass_header`](#-apache--fastcgi--server--pass_header)
7414 7313
7415 ##### <a name="host"></a>`host` 7314 ##### <a name="-apache--fastcgi--server--host"></a>`host`
7416 7315
7417 Data type: `String` 7316 Data type: `String`
7418 7317
7419 Determines the FastCGI's hostname or IP address and TCP port number (1-65535). 7318 Determines the FastCGI's hostname or IP address and TCP port number (1-65535).
7420 7319
7421 Default value: `'127.0.0.1:9000'` 7320 Default value: `'127.0.0.1:9000'`
7422 7321
7423 ##### <a name="timeout"></a>`timeout` 7322 ##### <a name="-apache--fastcgi--server--timeout"></a>`timeout`
7424 7323
7425 Data type: `Integer` 7324 Data type: `Integer`
7426 7325
7427 Sets the number of seconds a [FastCGI](http://www.fastcgi.com/) application can be inactive before aborting the 7326 Sets the number of seconds a [FastCGI](http://www.fastcgi.com/) application can be inactive before aborting the
7428 request and logging the event at the error LogLevel. The inactivity timer applies only as 7327 request and logging the event at the error LogLevel. The inactivity timer applies only as
7431 the request is aborted. If communication is complete with the application but incomplete with 7330 the request is aborted. If communication is complete with the application but incomplete with
7432 the client (the response is buffered), the timeout does not apply. 7331 the client (the response is buffered), the timeout does not apply.
7433 7332
7434 Default value: `15` 7333 Default value: `15`
7435 7334
7436 ##### <a name="flush"></a>`flush` 7335 ##### <a name="-apache--fastcgi--server--flush"></a>`flush`
7437 7336
7438 Data type: `Boolean` 7337 Data type: `Boolean`
7439 7338
7440 Forces `mod_fastcgi` to write to the client as data is received from the 7339 Forces `mod_fastcgi` to write to the client as data is received from the
7441 application. By default, `mod_fastcgi` buffers data in order to free the application 7340 application. By default, `mod_fastcgi` buffers data in order to free the application
7442 as quickly as possible. 7341 as quickly as possible.
7443 7342
7444 Default value: ``false`` 7343 Default value: `false`
7445 7344
7446 ##### <a name="faux_path"></a>`faux_path` 7345 ##### <a name="-apache--fastcgi--server--faux_path"></a>`faux_path`
7447 7346
7448 Data type: `Stdlib::Absolutepath` 7347 Data type: `Stdlib::Absolutepath`
7449 7348
7450 Apache has FastCGI handle URIs that resolve to this filename. The path set in this 7349 Apache has FastCGI handle URIs that resolve to this filename. The path set in this
7451 parameter does not have to exist in the local filesystem. 7350 parameter does not have to exist in the local filesystem.
7452 7351
7453 Default value: `"/var/www/${name}.fcgi"` 7352 Default value: `"/var/www/${name}.fcgi"`
7454 7353
7455 ##### <a name="fcgi_alias"></a>`fcgi_alias` 7354 ##### <a name="-apache--fastcgi--server--fcgi_alias"></a>`fcgi_alias`
7456 7355
7457 Data type: `Stdlib::Unixpath` 7356 Data type: `Stdlib::Unixpath`
7458 7357
7459 Internally links actions with the FastCGI server. This alias must be unique. 7358 Internally links actions with the FastCGI server. This alias must be unique.
7460 7359
7461 Default value: `"/${name}.fcgi"` 7360 Default value: `"/${name}.fcgi"`
7462 7361
7463 ##### <a name="file_type"></a>`file_type` 7362 ##### <a name="-apache--fastcgi--server--file_type"></a>`file_type`
7464 7363
7465 Data type: `String` 7364 Data type: `String`
7466 7365
7467 Sets the MIME `content-type` of the file to be processed by the FastCGI server. 7366 Sets the MIME `content-type` of the file to be processed by the FastCGI server.
7468 7367
7469 Default value: `'application/x-httpd-php'` 7368 Default value: `'application/x-httpd-php'`
7470 7369
7471 ##### <a name="pass_header"></a>`pass_header` 7370 ##### <a name="-apache--fastcgi--server--pass_header"></a>`pass_header`
7472 7371
7473 Data type: `Optional[String]` 7372 Data type: `Optional[String]`
7474 7373
7475 Sets a header for the server 7374 Sets a header for the server
7476 7375
7477 Default value: ``undef`` 7376 Default value: `undef`
7478 7377
7479 ### <a name="apachelisten"></a>`apache::listen` 7378 ### <a name="apache--listen"></a>`apache::listen`
7480 7379
7481 The `apache::vhost` class uses this defined type, and titles take the form 7380 The `apache::vhost` class uses this defined type, and titles take the form
7482 `<PORT>`, `<IPV4>:<PORT>`, or `<IPV6>:<PORT>`. 7381 `<PORT>`, `<IPV4>:<PORT>`, or `<IPV6>:<PORT>`.
7483 7382
7484 ### <a name="apachemod"></a>`apache::mod` 7383 ### <a name="apache--mod"></a>`apache::mod`
7485 7384
7486 Checks for or places the module's default configuration files in the Apache server's 7385 Checks for or places the module's default configuration files in the Apache server's
7487 `module` and `enable` directories. The default locations depend on your operating system. 7386 `module` and `enable` directories. The default locations depend on your operating system.
7488 7387
7489 #### Parameters 7388 #### Parameters
7490 7389
7491 The following parameters are available in the `apache::mod` defined type: 7390 The following parameters are available in the `apache::mod` defined type:
7492 7391
7493 * [`package`](#package) 7392 * [`package`](#-apache--mod--package)
7494 * [`package_ensure`](#package_ensure) 7393 * [`package_ensure`](#-apache--mod--package_ensure)
7495 * [`lib`](#lib) 7394 * [`lib`](#-apache--mod--lib)
7496 * [`lib_path`](#lib_path) 7395 * [`lib_path`](#-apache--mod--lib_path)
7497 * [`loadfile_name`](#loadfile_name) 7396 * [`loadfile_name`](#-apache--mod--loadfile_name)
7498 * [`id`](#id) 7397 * [`id`](#-apache--mod--id)
7499 * [`loadfiles`](#loadfiles) 7398 * [`loadfiles`](#-apache--mod--loadfiles)
7500 * [`path`](#path) 7399 * [`path`](#-apache--mod--path)
7501 7400
7502 ##### <a name="package"></a>`package` 7401 ##### <a name="-apache--mod--package"></a>`package`
7503 7402
7504 Data type: `Optional[String]` 7403 Data type: `Optional[String]`
7505 7404
7506 **Required**.<br /> 7405 **Required**.<br />
7507 Names the package Puppet uses to install the Apache module. 7406 Names the package Puppet uses to install the Apache module.
7508 7407
7509 Default value: ``undef`` 7408 Default value: `undef`
7510 7409
7511 ##### <a name="package_ensure"></a>`package_ensure` 7410 ##### <a name="-apache--mod--package_ensure"></a>`package_ensure`
7512 7411
7513 Data type: `String` 7412 Data type: `String`
7514 7413
7515 Determines whether Puppet ensures the Apache module should be installed. 7414 Determines whether Puppet ensures the Apache module should be installed.
7516 7415
7517 Default value: `'present'` 7416 Default value: `'present'`
7518 7417
7519 ##### <a name="lib"></a>`lib` 7418 ##### <a name="-apache--mod--lib"></a>`lib`
7520 7419
7521 Data type: `Optional[String]` 7420 Data type: `Optional[String]`
7522 7421
7523 Defines the module's shared object name. Do not configure manually without special reason. 7422 Defines the module's shared object name. Do not configure manually without special reason.
7524 7423
7525 Default value: ``undef`` 7424 Default value: `undef`
7526 7425
7527 ##### <a name="lib_path"></a>`lib_path` 7426 ##### <a name="-apache--mod--lib_path"></a>`lib_path`
7528 7427
7529 Data type: `String` 7428 Data type: `String`
7530 7429
7531 Specifies a path to the module's libraries. Do not manually set this parameter 7430 Specifies a path to the module's libraries. Do not manually set this parameter
7532 without special reason. The `path` parameter overrides this value. 7431 without special reason. The `path` parameter overrides this value.
7533 7432
7534 Default value: `$apache::lib_path` 7433 Default value: `$apache::lib_path`
7535 7434
7536 ##### <a name="loadfile_name"></a>`loadfile_name` 7435 ##### <a name="-apache--mod--loadfile_name"></a>`loadfile_name`
7537 7436
7538 Data type: `Optional[String]` 7437 Data type: `Optional[String]`
7539 7438
7540 Sets the filename for the module's `LoadFile` directive, which can also set 7439 Sets the filename for the module's `LoadFile` directive, which can also set
7541 the module load order as Apache processes them in alphanumeric order. 7440 the module load order as Apache processes them in alphanumeric order.
7542 7441
7543 Default value: ``undef`` 7442 Default value: `undef`
7544 7443
7545 ##### <a name="id"></a>`id` 7444 ##### <a name="-apache--mod--id"></a>`id`
7546 7445
7547 Data type: `Optional[String]` 7446 Data type: `Optional[String]`
7548 7447
7549 Specifies the package id 7448 Specifies the package id
7550 7449
7551 Default value: ``undef`` 7450 Default value: `undef`
7552 7451
7553 ##### <a name="loadfiles"></a>`loadfiles` 7452 ##### <a name="-apache--mod--loadfiles"></a>`loadfiles`
7554 7453
7555 Data type: `Optional[Array]` 7454 Data type: `Optional[Array]`
7556 7455
7557 Specifies an array of `LoadFile` directives. 7456 Specifies an array of `LoadFile` directives.
7558 7457
7559 Default value: ``undef`` 7458 Default value: `undef`
7560 7459
7561 ##### <a name="path"></a>`path` 7460 ##### <a name="-apache--mod--path"></a>`path`
7562 7461
7563 Data type: `Optional[String]` 7462 Data type: `Optional[String]`
7564 7463
7565 Specifies a path to the module. Do not manually set this parameter without a special reason. 7464 Specifies a path to the module. Do not manually set this parameter without a special reason.
7566 7465
7567 Default value: ``undef`` 7466 Default value: `undef`
7568 7467
7569 ### <a name="apachenamevirtualhost"></a>`apache::namevirtualhost` 7468 ### <a name="apache--namevirtualhost"></a>`apache::namevirtualhost`
7570 7469
7571 Adds all related directives to the `ports.conf` file in the Apache HTTPD configuration 7470 Adds all related directives to the `ports.conf` file in the Apache HTTPD configuration
7572 directory. Titles can take the forms `\*`, `\*:\<PORT\>`, `\_default\_:\<PORT\>`, 7471 directory. Titles can take the forms `\*`, `\*:\<PORT\>`, `\_default\_:\<PORT\>`,
7573 `\<IP\>`, or `\<IP\>:\<PORT\>`. 7472 `\<IP\>`, or `\<IP\>:\<PORT\>`.
7574 7473
7575 ### <a name="apachevhost"></a>`apache::vhost` 7474 ### <a name="apache--vhost"></a>`apache::vhost`
7576 7475
7577 The apache module allows a lot of flexibility in the setup and configuration of virtual hosts. 7476 The apache module allows a lot of flexibility in the setup and configuration of virtual hosts.
7578 This flexibility is due, in part, to `vhost` being a defined resource type, which allows Apache 7477 This flexibility is due, in part, to `vhost` being a defined resource type, which allows Apache
7579 to evaluate it multiple times with different parameters.<br /> 7478 to evaluate it multiple times with different parameters.<br />
7580 The `apache::vhost` defined type allows you to have specialized configurations for virtual hosts 7479 The `apache::vhost` defined type allows you to have specialized configurations for virtual hosts
7591 because vhosts with these titles are always managed by the module. This means that you cannot 7490 because vhosts with these titles are always managed by the module. This means that you cannot
7592 override `Apache::Vhost['default']` or `Apache::Vhost['default-ssl]` resources. An optional 7491 override `Apache::Vhost['default']` or `Apache::Vhost['default-ssl]` resources. An optional
7593 workaround is to create a vhost named something else, such as `my default`, and ensure that the 7492 workaround is to create a vhost named something else, such as `my default`, and ensure that the
7594 `default` and `default_ssl` vhosts are set to `false`: 7493 `default` and `default_ssl` vhosts are set to `false`:
7595 7494
7596 TODO: check, if this Documentation is obsolete
7597 lint:ignore:parameter_documentation
7598 lint:endignore
7599 Specfies mod_auth_gssapi parameters for particular directories in a virtual host directory
7600 ```puppet
7601 apache::vhost { 'sample.example.net':
7602 docroot => '/path/to/directory',
7603 directories => [
7604 { path => '/path/to/different/dir',
7605 gssapi => {
7606 acceptor_name => '{HOSTNAME}',
7607 allowed_mech => ['krb5', 'iakerb', 'ntlmssp'],
7608 authname => 'Kerberos 5',
7609 authtype => 'GSSAPI',
7610 basic_auth => true,
7611 basic_auth_mech => ['krb5', 'iakerb', 'ntlmssp'],
7612 basic_ticket_timeout => 300,
7613 connection_bound => true,
7614 cred_store => {
7615 ccache => ['/path/to/directory'],
7616 client_keytab => ['/path/to/example.keytab'],
7617 keytab => ['/path/to/example.keytab'],
7618 },
7619 deleg_ccache_dir => '/path/to/directory',
7620 deleg_ccache_env_var => 'KRB5CCNAME',
7621 deleg_ccache_perms => {
7622 mode => '0600',
7623 uid => 'example-user',
7624 gid => 'example-group',
7625 },
7626 deleg_ccache_unique => true,
7627 impersonate => true,
7628 local_name => true,
7629 name_attributes => 'json',
7630 negotiate_once => true,
7631 publish_errors => true,
7632 publish_mech => true,
7633 required_name_attributes => 'auth-indicators=high',
7634 session_key => 'file:/path/to/example.key',
7635 signal_persistent_auth => true,
7636 ssl_only => true,
7637 use_s4u2_proxy => true,
7638 use_sessions => true,
7639 }
7640 },
7641 ],
7642 }
7643 ```
7644
7645 #### Examples 7495 #### Examples
7646 7496
7647 ##### 7497 #####
7648 7498
7649 ```puppet 7499 ```puppet
7655 7505
7656 #### Parameters 7506 #### Parameters
7657 7507
7658 The following parameters are available in the `apache::vhost` defined type: 7508 The following parameters are available in the `apache::vhost` defined type:
7659 7509
7660 * [`apache_version`](#apache_version) 7510 * [`access_log`](#-apache--vhost--access_log)
7661 * [`access_log`](#access_log) 7511 * [`access_log_env_var`](#-apache--vhost--access_log_env_var)
7662 * [`access_log_env_var`](#access_log_env_var) 7512 * [`access_log_file`](#-apache--vhost--access_log_file)
7663 * [`access_log_file`](#access_log_file) 7513 * [`access_log_format`](#-apache--vhost--access_log_format)
7664 * [`access_log_format`](#access_log_format) 7514 * [`access_log_pipe`](#-apache--vhost--access_log_pipe)
7665 * [`access_log_pipe`](#access_log_pipe) 7515 * [`access_log_syslog`](#-apache--vhost--access_log_syslog)
7666 * [`access_log_syslog`](#access_log_syslog) 7516 * [`access_logs`](#-apache--vhost--access_logs)
7667 * [`access_logs`](#access_logs) 7517 * [`add_default_charset`](#-apache--vhost--add_default_charset)
7668 * [`add_default_charset`](#add_default_charset) 7518 * [`add_listen`](#-apache--vhost--add_listen)
7669 * [`add_listen`](#add_listen) 7519 * [`use_optional_includes`](#-apache--vhost--use_optional_includes)
7670 * [`use_optional_includes`](#use_optional_includes) 7520 * [`aliases`](#-apache--vhost--aliases)
7671 * [`aliases`](#aliases) 7521 * [`allow_encoded_slashes`](#-apache--vhost--allow_encoded_slashes)
7672 * [`allow_encoded_slashes`](#allow_encoded_slashes) 7522 * [`block`](#-apache--vhost--block)
7673 * [`block`](#block) 7523 * [`cas_attribute_prefix`](#-apache--vhost--cas_attribute_prefix)
7674 * [`cas_attribute_prefix`](#cas_attribute_prefix) 7524 * [`cas_attribute_delimiter`](#-apache--vhost--cas_attribute_delimiter)
7675 * [`cas_attribute_delimiter`](#cas_attribute_delimiter) 7525 * [`cas_login_url`](#-apache--vhost--cas_login_url)
7676 * [`cas_login_url`](#cas_login_url) 7526 * [`cas_root_proxied_as`](#-apache--vhost--cas_root_proxied_as)
7677 * [`cas_root_proxied_as`](#cas_root_proxied_as) 7527 * [`cas_scrub_request_headers`](#-apache--vhost--cas_scrub_request_headers)
7678 * [`cas_scrub_request_headers`](#cas_scrub_request_headers) 7528 * [`cas_sso_enabled`](#-apache--vhost--cas_sso_enabled)
7679 * [`cas_sso_enabled`](#cas_sso_enabled) 7529 * [`cas_validate_saml`](#-apache--vhost--cas_validate_saml)
7680 * [`cas_validate_saml`](#cas_validate_saml) 7530 * [`cas_validate_url`](#-apache--vhost--cas_validate_url)
7681 * [`cas_validate_url`](#cas_validate_url) 7531 * [`cas_cookie_path`](#-apache--vhost--cas_cookie_path)
7682 * [`cas_cookie_path`](#cas_cookie_path) 7532 * [`comment`](#-apache--vhost--comment)
7683 * [`comment`](#comment) 7533 * [`default_vhost`](#-apache--vhost--default_vhost)
7684 * [`default_vhost`](#default_vhost) 7534 * [`directoryindex`](#-apache--vhost--directoryindex)
7685 * [`directoryindex`](#directoryindex) 7535 * [`docroot`](#-apache--vhost--docroot)
7686 * [`docroot`](#docroot) 7536 * [`docroot_group`](#-apache--vhost--docroot_group)
7687 * [`docroot_group`](#docroot_group) 7537 * [`docroot_owner`](#-apache--vhost--docroot_owner)
7688 * [`docroot_owner`](#docroot_owner) 7538 * [`docroot_mode`](#-apache--vhost--docroot_mode)
7689 * [`docroot_mode`](#docroot_mode) 7539 * [`manage_docroot`](#-apache--vhost--manage_docroot)
7690 * [`manage_docroot`](#manage_docroot) 7540 * [`error_log`](#-apache--vhost--error_log)
7691 * [`error_log`](#error_log) 7541 * [`error_log_file`](#-apache--vhost--error_log_file)
7692 * [`error_log_file`](#error_log_file) 7542 * [`error_log_pipe`](#-apache--vhost--error_log_pipe)
7693 * [`error_log_pipe`](#error_log_pipe) 7543 * [`error_log_syslog`](#-apache--vhost--error_log_syslog)
7694 * [`error_log_syslog`](#error_log_syslog) 7544 * [`error_log_format`](#-apache--vhost--error_log_format)
7695 * [`error_log_format`](#error_log_format) 7545 * [`error_documents`](#-apache--vhost--error_documents)
7696 * [`error_documents`](#error_documents) 7546 * [`ensure`](#-apache--vhost--ensure)
7697 * [`ensure`](#ensure) 7547 * [`show_diff`](#-apache--vhost--show_diff)
7698 * [`fallbackresource`](#fallbackresource) 7548 * [`fallbackresource`](#-apache--vhost--fallbackresource)
7699 * [`filters`](#filters) 7549 * [`filters`](#-apache--vhost--filters)
7700 * [`h2_copy_files`](#h2_copy_files) 7550 * [`h2_copy_files`](#-apache--vhost--h2_copy_files)
7701 * [`h2_direct`](#h2_direct) 7551 * [`h2_direct`](#-apache--vhost--h2_direct)
7702 * [`h2_early_hints`](#h2_early_hints) 7552 * [`h2_early_hints`](#-apache--vhost--h2_early_hints)
7703 * [`h2_max_session_streams`](#h2_max_session_streams) 7553 * [`h2_max_session_streams`](#-apache--vhost--h2_max_session_streams)
7704 * [`h2_modern_tls_only`](#h2_modern_tls_only) 7554 * [`h2_modern_tls_only`](#-apache--vhost--h2_modern_tls_only)
7705 * [`h2_push`](#h2_push) 7555 * [`h2_push`](#-apache--vhost--h2_push)
7706 * [`h2_push_diary_size`](#h2_push_diary_size) 7556 * [`h2_push_diary_size`](#-apache--vhost--h2_push_diary_size)
7707 * [`h2_push_priority`](#h2_push_priority) 7557 * [`h2_push_priority`](#-apache--vhost--h2_push_priority)
7708 * [`h2_push_resource`](#h2_push_resource) 7558 * [`h2_push_resource`](#-apache--vhost--h2_push_resource)
7709 * [`h2_serialize_headers`](#h2_serialize_headers) 7559 * [`h2_serialize_headers`](#-apache--vhost--h2_serialize_headers)
7710 * [`h2_stream_max_mem_size`](#h2_stream_max_mem_size) 7560 * [`h2_stream_max_mem_size`](#-apache--vhost--h2_stream_max_mem_size)
7711 * [`h2_tls_cool_down_secs`](#h2_tls_cool_down_secs) 7561 * [`h2_tls_cool_down_secs`](#-apache--vhost--h2_tls_cool_down_secs)
7712 * [`h2_tls_warm_up_size`](#h2_tls_warm_up_size) 7562 * [`h2_tls_warm_up_size`](#-apache--vhost--h2_tls_warm_up_size)
7713 * [`h2_upgrade`](#h2_upgrade) 7563 * [`h2_upgrade`](#-apache--vhost--h2_upgrade)
7714 * [`h2_window_size`](#h2_window_size) 7564 * [`h2_window_size`](#-apache--vhost--h2_window_size)
7715 * [`ip`](#ip) 7565 * [`ip`](#-apache--vhost--ip)
7716 * [`ip_based`](#ip_based) 7566 * [`ip_based`](#-apache--vhost--ip_based)
7717 * [`itk`](#itk) 7567 * [`itk`](#-apache--vhost--itk)
7718 * [`action`](#action) 7568 * [`action`](#-apache--vhost--action)
7719 * [`jk_mounts`](#jk_mounts) 7569 * [`jk_mounts`](#-apache--vhost--jk_mounts)
7720 * [`http_protocol_options`](#http_protocol_options) 7570 * [`http_protocol_options`](#-apache--vhost--http_protocol_options)
7721 * [`keepalive`](#keepalive) 7571 * [`keepalive`](#-apache--vhost--keepalive)
7722 * [`keepalive_timeout`](#keepalive_timeout) 7572 * [`keepalive_timeout`](#-apache--vhost--keepalive_timeout)
7723 * [`max_keepalive_requests`](#max_keepalive_requests) 7573 * [`max_keepalive_requests`](#-apache--vhost--max_keepalive_requests)
7724 * [`auth_kerb`](#auth_kerb) 7574 * [`auth_kerb`](#-apache--vhost--auth_kerb)
7725 * [`krb_method_negotiate`](#krb_method_negotiate) 7575 * [`krb_method_negotiate`](#-apache--vhost--krb_method_negotiate)
7726 * [`krb_method_k5passwd`](#krb_method_k5passwd) 7576 * [`krb_method_k5passwd`](#-apache--vhost--krb_method_k5passwd)
7727 * [`krb_authoritative`](#krb_authoritative) 7577 * [`krb_authoritative`](#-apache--vhost--krb_authoritative)
7728 * [`krb_auth_realms`](#krb_auth_realms) 7578 * [`krb_auth_realms`](#-apache--vhost--krb_auth_realms)
7729 * [`krb_5keytab`](#krb_5keytab) 7579 * [`krb_5keytab`](#-apache--vhost--krb_5keytab)
7730 * [`krb_local_user_mapping`](#krb_local_user_mapping) 7580 * [`krb_local_user_mapping`](#-apache--vhost--krb_local_user_mapping)
7731 * [`krb_verify_kdc`](#krb_verify_kdc) 7581 * [`krb_verify_kdc`](#-apache--vhost--krb_verify_kdc)
7732 * [`krb_servicename`](#krb_servicename) 7582 * [`krb_servicename`](#-apache--vhost--krb_servicename)
7733 * [`krb_save_credentials`](#krb_save_credentials) 7583 * [`krb_save_credentials`](#-apache--vhost--krb_save_credentials)
7734 * [`logroot`](#logroot) 7584 * [`logroot`](#-apache--vhost--logroot)
7735 * [`logroot_ensure`](#logroot_ensure) 7585 * [`logroot_ensure`](#-apache--vhost--logroot_ensure)
7736 * [`logroot_mode`](#logroot_mode) 7586 * [`logroot_mode`](#-apache--vhost--logroot_mode)
7737 * [`logroot_owner`](#logroot_owner) 7587 * [`logroot_owner`](#-apache--vhost--logroot_owner)
7738 * [`logroot_group`](#logroot_group) 7588 * [`logroot_group`](#-apache--vhost--logroot_group)
7739 * [`log_level`](#log_level) 7589 * [`log_level`](#-apache--vhost--log_level)
7740 * [`modsec_body_limit`](#modsec_body_limit) 7590 * [`modsec_body_limit`](#-apache--vhost--modsec_body_limit)
7741 * [`modsec_disable_vhost`](#modsec_disable_vhost) 7591 * [`modsec_disable_vhost`](#-apache--vhost--modsec_disable_vhost)
7742 * [`modsec_disable_ids`](#modsec_disable_ids) 7592 * [`modsec_disable_ids`](#-apache--vhost--modsec_disable_ids)
7743 * [`modsec_disable_ips`](#modsec_disable_ips) 7593 * [`modsec_disable_ips`](#-apache--vhost--modsec_disable_ips)
7744 * [`modsec_disable_msgs`](#modsec_disable_msgs) 7594 * [`modsec_disable_msgs`](#-apache--vhost--modsec_disable_msgs)
7745 * [`modsec_disable_tags`](#modsec_disable_tags) 7595 * [`modsec_disable_tags`](#-apache--vhost--modsec_disable_tags)
7746 * [`modsec_audit_log_file`](#modsec_audit_log_file) 7596 * [`modsec_audit_log_file`](#-apache--vhost--modsec_audit_log_file)
7747 * [`modsec_audit_log_pipe`](#modsec_audit_log_pipe) 7597 * [`modsec_audit_log_pipe`](#-apache--vhost--modsec_audit_log_pipe)
7748 * [`modsec_audit_log`](#modsec_audit_log) 7598 * [`modsec_audit_log`](#-apache--vhost--modsec_audit_log)
7749 * [`modsec_inbound_anomaly_threshold`](#modsec_inbound_anomaly_threshold) 7599 * [`modsec_inbound_anomaly_threshold`](#-apache--vhost--modsec_inbound_anomaly_threshold)
7750 * [`modsec_outbound_anomaly_threshold`](#modsec_outbound_anomaly_threshold) 7600 * [`modsec_outbound_anomaly_threshold`](#-apache--vhost--modsec_outbound_anomaly_threshold)
7751 * [`modsec_allowed_methods`](#modsec_allowed_methods) 7601 * [`modsec_allowed_methods`](#-apache--vhost--modsec_allowed_methods)
7752 * [`no_proxy_uris`](#no_proxy_uris) 7602 * [`no_proxy_uris`](#-apache--vhost--no_proxy_uris)
7753 * [`no_proxy_uris_match`](#no_proxy_uris_match) 7603 * [`no_proxy_uris_match`](#-apache--vhost--no_proxy_uris_match)
7754 * [`proxy_preserve_host`](#proxy_preserve_host) 7604 * [`proxy_preserve_host`](#-apache--vhost--proxy_preserve_host)
7755 * [`proxy_add_headers`](#proxy_add_headers) 7605 * [`proxy_add_headers`](#-apache--vhost--proxy_add_headers)
7756 * [`proxy_error_override`](#proxy_error_override) 7606 * [`proxy_error_override`](#-apache--vhost--proxy_error_override)
7757 * [`options`](#options) 7607 * [`options`](#-apache--vhost--options)
7758 * [`override`](#override) 7608 * [`override`](#-apache--vhost--override)
7759 * [`passenger_enabled`](#passenger_enabled) 7609 * [`passenger_enabled`](#-apache--vhost--passenger_enabled)
7760 * [`passenger_base_uri`](#passenger_base_uri) 7610 * [`passenger_base_uri`](#-apache--vhost--passenger_base_uri)
7761 * [`passenger_ruby`](#passenger_ruby) 7611 * [`passenger_ruby`](#-apache--vhost--passenger_ruby)
7762 * [`passenger_python`](#passenger_python) 7612 * [`passenger_python`](#-apache--vhost--passenger_python)
7763 * [`passenger_nodejs`](#passenger_nodejs) 7613 * [`passenger_nodejs`](#-apache--vhost--passenger_nodejs)
7764 * [`passenger_meteor_app_settings`](#passenger_meteor_app_settings) 7614 * [`passenger_meteor_app_settings`](#-apache--vhost--passenger_meteor_app_settings)
7765 * [`passenger_app_env`](#passenger_app_env) 7615 * [`passenger_app_env`](#-apache--vhost--passenger_app_env)
7766 * [`passenger_app_root`](#passenger_app_root) 7616 * [`passenger_app_root`](#-apache--vhost--passenger_app_root)
7767 * [`passenger_app_group_name`](#passenger_app_group_name) 7617 * [`passenger_app_group_name`](#-apache--vhost--passenger_app_group_name)
7768 * [`passenger_app_start_command`](#passenger_app_start_command) 7618 * [`passenger_app_start_command`](#-apache--vhost--passenger_app_start_command)
7769 * [`passenger_app_type`](#passenger_app_type) 7619 * [`passenger_app_type`](#-apache--vhost--passenger_app_type)
7770 * [`passenger_startup_file`](#passenger_startup_file) 7620 * [`passenger_startup_file`](#-apache--vhost--passenger_startup_file)
7771 * [`passenger_restart_dir`](#passenger_restart_dir) 7621 * [`passenger_restart_dir`](#-apache--vhost--passenger_restart_dir)
7772 * [`passenger_spawn_method`](#passenger_spawn_method) 7622 * [`passenger_spawn_method`](#-apache--vhost--passenger_spawn_method)
7773 * [`passenger_load_shell_envvars`](#passenger_load_shell_envvars) 7623 * [`passenger_load_shell_envvars`](#-apache--vhost--passenger_load_shell_envvars)
7774 * [`passenger_preload_bundler`](#passenger_preload_bundler) 7624 * [`passenger_preload_bundler`](#-apache--vhost--passenger_preload_bundler)
7775 * [`passenger_rolling_restarts`](#passenger_rolling_restarts) 7625 * [`passenger_rolling_restarts`](#-apache--vhost--passenger_rolling_restarts)
7776 * [`passenger_resist_deployment_errors`](#passenger_resist_deployment_errors) 7626 * [`passenger_resist_deployment_errors`](#-apache--vhost--passenger_resist_deployment_errors)
7777 * [`passenger_user`](#passenger_user) 7627 * [`passenger_user`](#-apache--vhost--passenger_user)
7778 * [`passenger_group`](#passenger_group) 7628 * [`passenger_group`](#-apache--vhost--passenger_group)
7779 * [`passenger_friendly_error_pages`](#passenger_friendly_error_pages) 7629 * [`passenger_friendly_error_pages`](#-apache--vhost--passenger_friendly_error_pages)
7780 * [`passenger_min_instances`](#passenger_min_instances) 7630 * [`passenger_min_instances`](#-apache--vhost--passenger_min_instances)
7781 * [`passenger_max_instances`](#passenger_max_instances) 7631 * [`passenger_max_instances`](#-apache--vhost--passenger_max_instances)
7782 * [`passenger_max_preloader_idle_time`](#passenger_max_preloader_idle_time) 7632 * [`passenger_max_preloader_idle_time`](#-apache--vhost--passenger_max_preloader_idle_time)
7783 * [`passenger_force_max_concurrent_requests_per_process`](#passenger_force_max_concurrent_requests_per_process) 7633 * [`passenger_force_max_concurrent_requests_per_process`](#-apache--vhost--passenger_force_max_concurrent_requests_per_process)
7784 * [`passenger_start_timeout`](#passenger_start_timeout) 7634 * [`passenger_start_timeout`](#-apache--vhost--passenger_start_timeout)
7785 * [`passenger_concurrency_model`](#passenger_concurrency_model) 7635 * [`passenger_concurrency_model`](#-apache--vhost--passenger_concurrency_model)
7786 * [`passenger_thread_count`](#passenger_thread_count) 7636 * [`passenger_thread_count`](#-apache--vhost--passenger_thread_count)
7787 * [`passenger_max_requests`](#passenger_max_requests) 7637 * [`passenger_max_requests`](#-apache--vhost--passenger_max_requests)
7788 * [`passenger_max_request_time`](#passenger_max_request_time) 7638 * [`passenger_max_request_time`](#-apache--vhost--passenger_max_request_time)
7789 * [`passenger_memory_limit`](#passenger_memory_limit) 7639 * [`passenger_memory_limit`](#-apache--vhost--passenger_memory_limit)
7790 * [`passenger_stat_throttle_rate`](#passenger_stat_throttle_rate) 7640 * [`passenger_stat_throttle_rate`](#-apache--vhost--passenger_stat_throttle_rate)
7791 * [`passenger_pre_start`](#passenger_pre_start) 7641 * [`passenger_pre_start`](#-apache--vhost--passenger_pre_start)
7792 * [`passenger_high_performance`](#passenger_high_performance) 7642 * [`passenger_high_performance`](#-apache--vhost--passenger_high_performance)
7793 * [`passenger_buffer_upload`](#passenger_buffer_upload) 7643 * [`passenger_buffer_upload`](#-apache--vhost--passenger_buffer_upload)
7794 * [`passenger_buffer_response`](#passenger_buffer_response) 7644 * [`passenger_buffer_response`](#-apache--vhost--passenger_buffer_response)
7795 * [`passenger_error_override`](#passenger_error_override) 7645 * [`passenger_error_override`](#-apache--vhost--passenger_error_override)
7796 * [`passenger_max_request_queue_size`](#passenger_max_request_queue_size) 7646 * [`passenger_max_request_queue_size`](#-apache--vhost--passenger_max_request_queue_size)
7797 * [`passenger_max_request_queue_time`](#passenger_max_request_queue_time) 7647 * [`passenger_max_request_queue_time`](#-apache--vhost--passenger_max_request_queue_time)
7798 * [`passenger_sticky_sessions`](#passenger_sticky_sessions) 7648 * [`passenger_sticky_sessions`](#-apache--vhost--passenger_sticky_sessions)
7799 * [`passenger_sticky_sessions_cookie_name`](#passenger_sticky_sessions_cookie_name) 7649 * [`passenger_sticky_sessions_cookie_name`](#-apache--vhost--passenger_sticky_sessions_cookie_name)
7800 * [`passenger_sticky_sessions_cookie_attributes`](#passenger_sticky_sessions_cookie_attributes) 7650 * [`passenger_sticky_sessions_cookie_attributes`](#-apache--vhost--passenger_sticky_sessions_cookie_attributes)
7801 * [`passenger_allow_encoded_slashes`](#passenger_allow_encoded_slashes) 7651 * [`passenger_allow_encoded_slashes`](#-apache--vhost--passenger_allow_encoded_slashes)
7802 * [`passenger_app_log_file`](#passenger_app_log_file) 7652 * [`passenger_app_log_file`](#-apache--vhost--passenger_app_log_file)
7803 * [`passenger_debugger`](#passenger_debugger) 7653 * [`passenger_debugger`](#-apache--vhost--passenger_debugger)
7804 * [`passenger_lve_min_uid`](#passenger_lve_min_uid) 7654 * [`passenger_lve_min_uid`](#-apache--vhost--passenger_lve_min_uid)
7805 * [`php_values`](#php_values) 7655 * [`passenger_dump_config_manifest`](#-apache--vhost--passenger_dump_config_manifest)
7806 * [`php_flags`](#php_flags) 7656 * [`passenger_admin_panel_url`](#-apache--vhost--passenger_admin_panel_url)
7807 * [`php_admin_values`](#php_admin_values) 7657 * [`passenger_admin_panel_auth_type`](#-apache--vhost--passenger_admin_panel_auth_type)
7808 * [`php_admin_flags`](#php_admin_flags) 7658 * [`passenger_admin_panel_username`](#-apache--vhost--passenger_admin_panel_username)
7809 * [`port`](#port) 7659 * [`passenger_admin_panel_password`](#-apache--vhost--passenger_admin_panel_password)
7810 * [`priority`](#priority) 7660 * [`php_values`](#-apache--vhost--php_values)
7811 * [`protocols`](#protocols) 7661 * [`php_flags`](#-apache--vhost--php_flags)
7812 * [`protocols_honor_order`](#protocols_honor_order) 7662 * [`php_admin_values`](#-apache--vhost--php_admin_values)
7813 * [`proxy_dest`](#proxy_dest) 7663 * [`php_admin_flags`](#-apache--vhost--php_admin_flags)
7814 * [`proxy_pass`](#proxy_pass) 7664 * [`port`](#-apache--vhost--port)
7815 * [`proxy_dest_match`](#proxy_dest_match) 7665 * [`priority`](#-apache--vhost--priority)
7816 * [`proxy_dest_reverse_match`](#proxy_dest_reverse_match) 7666 * [`protocols`](#-apache--vhost--protocols)
7817 * [`proxy_pass_match`](#proxy_pass_match) 7667 * [`protocols_honor_order`](#-apache--vhost--protocols_honor_order)
7818 * [`redirect_dest`](#redirect_dest) 7668 * [`proxy_dest`](#-apache--vhost--proxy_dest)
7819 * [`redirect_source`](#redirect_source) 7669 * [`proxy_pass`](#-apache--vhost--proxy_pass)
7820 * [`redirect_status`](#redirect_status) 7670 * [`proxy_dest_match`](#-apache--vhost--proxy_dest_match)
7821 * [`redirectmatch_regexp`](#redirectmatch_regexp) 7671 * [`proxy_dest_reverse_match`](#-apache--vhost--proxy_dest_reverse_match)
7822 * [`redirectmatch_status`](#redirectmatch_status) 7672 * [`proxy_pass_match`](#-apache--vhost--proxy_pass_match)
7823 * [`redirectmatch_dest`](#redirectmatch_dest) 7673 * [`redirect_dest`](#-apache--vhost--redirect_dest)
7824 * [`request_headers`](#request_headers) 7674 * [`redirect_source`](#-apache--vhost--redirect_source)
7825 * [`rewrites`](#rewrites) 7675 * [`redirect_status`](#-apache--vhost--redirect_status)
7826 * [`rewrite_base`](#rewrite_base) 7676 * [`redirectmatch_regexp`](#-apache--vhost--redirectmatch_regexp)
7827 * [`rewrite_rule`](#rewrite_rule) 7677 * [`redirectmatch_status`](#-apache--vhost--redirectmatch_status)
7828 * [`rewrite_cond`](#rewrite_cond) 7678 * [`redirectmatch_dest`](#-apache--vhost--redirectmatch_dest)
7829 * [`rewrite_inherit`](#rewrite_inherit) 7679 * [`request_headers`](#-apache--vhost--request_headers)
7830 * [`scriptalias`](#scriptalias) 7680 * [`rewrites`](#-apache--vhost--rewrites)
7831 * [`scriptaliases`](#scriptaliases) 7681 * [`rewrite_base`](#-apache--vhost--rewrite_base)
7832 * [`serveradmin`](#serveradmin) 7682 * [`rewrite_rule`](#-apache--vhost--rewrite_rule)
7833 * [`serveraliases`](#serveraliases) 7683 * [`rewrite_cond`](#-apache--vhost--rewrite_cond)
7834 * [`servername`](#servername) 7684 * [`rewrite_inherit`](#-apache--vhost--rewrite_inherit)
7835 * [`setenv`](#setenv) 7685 * [`scriptalias`](#-apache--vhost--scriptalias)
7836 * [`setenvif`](#setenvif) 7686 * [`serveradmin`](#-apache--vhost--serveradmin)
7837 * [`setenvifnocase`](#setenvifnocase) 7687 * [`serveraliases`](#-apache--vhost--serveraliases)
7838 * [`suexec_user_group`](#suexec_user_group) 7688 * [`servername`](#-apache--vhost--servername)
7839 * [`vhost_name`](#vhost_name) 7689 * [`setenv`](#-apache--vhost--setenv)
7840 * [`virtual_docroot`](#virtual_docroot) 7690 * [`setenvif`](#-apache--vhost--setenvif)
7841 * [`virtual_use_default_docroot`](#virtual_use_default_docroot) 7691 * [`setenvifnocase`](#-apache--vhost--setenvifnocase)
7842 * [`wsgi_daemon_process`](#wsgi_daemon_process) 7692 * [`suexec_user_group`](#-apache--vhost--suexec_user_group)
7843 * [`wsgi_daemon_process_options`](#wsgi_daemon_process_options) 7693 * [`vhost_name`](#-apache--vhost--vhost_name)
7844 * [`wsgi_application_group`](#wsgi_application_group) 7694 * [`virtual_docroot`](#-apache--vhost--virtual_docroot)
7845 * [`wsgi_import_script`](#wsgi_import_script) 7695 * [`virtual_use_default_docroot`](#-apache--vhost--virtual_use_default_docroot)
7846 * [`wsgi_import_script_options`](#wsgi_import_script_options) 7696 * [`wsgi_daemon_process`](#-apache--vhost--wsgi_daemon_process)
7847 * [`wsgi_chunked_request`](#wsgi_chunked_request) 7697 * [`wsgi_daemon_process_options`](#-apache--vhost--wsgi_daemon_process_options)
7848 * [`wsgi_process_group`](#wsgi_process_group) 7698 * [`wsgi_application_group`](#-apache--vhost--wsgi_application_group)
7849 * [`wsgi_script_aliases`](#wsgi_script_aliases) 7699 * [`wsgi_import_script`](#-apache--vhost--wsgi_import_script)
7850 * [`wsgi_script_aliases_match`](#wsgi_script_aliases_match) 7700 * [`wsgi_import_script_options`](#-apache--vhost--wsgi_import_script_options)
7851 * [`wsgi_pass_authorization`](#wsgi_pass_authorization) 7701 * [`wsgi_chunked_request`](#-apache--vhost--wsgi_chunked_request)
7852 * [`directories`](#directories) 7702 * [`wsgi_process_group`](#-apache--vhost--wsgi_process_group)
7853 * [`custom_fragment`](#custom_fragment) 7703 * [`wsgi_script_aliases`](#-apache--vhost--wsgi_script_aliases)
7854 * [`headers`](#headers) 7704 * [`wsgi_script_aliases_match`](#-apache--vhost--wsgi_script_aliases_match)
7855 * [`shib_compat_valid_user`](#shib_compat_valid_user) 7705 * [`wsgi_pass_authorization`](#-apache--vhost--wsgi_pass_authorization)
7856 * [`ssl_options`](#ssl_options) 7706 * [`directories`](#-apache--vhost--directories)
7857 * [`additional_includes`](#additional_includes) 7707 * [`custom_fragment`](#-apache--vhost--custom_fragment)
7858 * [`gssapi`](#gssapi) 7708 * [`headers`](#-apache--vhost--headers)
7859 * [`ssl`](#ssl) 7709 * [`shib_compat_valid_user`](#-apache--vhost--shib_compat_valid_user)
7860 * [`ssl_ca`](#ssl_ca) 7710 * [`ssl_options`](#-apache--vhost--ssl_options)
7861 * [`ssl_cert`](#ssl_cert) 7711 * [`additional_includes`](#-apache--vhost--additional_includes)
7862 * [`ssl_protocol`](#ssl_protocol) 7712 * [`ssl`](#-apache--vhost--ssl)
7863 * [`ssl_cipher`](#ssl_cipher) 7713 * [`ssl_ca`](#-apache--vhost--ssl_ca)
7864 * [`ssl_honorcipherorder`](#ssl_honorcipherorder) 7714 * [`ssl_cert`](#-apache--vhost--ssl_cert)
7865 * [`ssl_certs_dir`](#ssl_certs_dir) 7715 * [`ssl_protocol`](#-apache--vhost--ssl_protocol)
7866 * [`ssl_chain`](#ssl_chain) 7716 * [`ssl_cipher`](#-apache--vhost--ssl_cipher)
7867 * [`ssl_crl`](#ssl_crl) 7717 * [`ssl_honorcipherorder`](#-apache--vhost--ssl_honorcipherorder)
7868 * [`ssl_crl_path`](#ssl_crl_path) 7718 * [`ssl_certs_dir`](#-apache--vhost--ssl_certs_dir)
7869 * [`ssl_crl_check`](#ssl_crl_check) 7719 * [`ssl_chain`](#-apache--vhost--ssl_chain)
7870 * [`ssl_key`](#ssl_key) 7720 * [`ssl_crl`](#-apache--vhost--ssl_crl)
7871 * [`ssl_verify_client`](#ssl_verify_client) 7721 * [`ssl_crl_path`](#-apache--vhost--ssl_crl_path)
7872 * [`ssl_verify_depth`](#ssl_verify_depth) 7722 * [`ssl_crl_check`](#-apache--vhost--ssl_crl_check)
7873 * [`ssl_proxy_protocol`](#ssl_proxy_protocol) 7723 * [`ssl_key`](#-apache--vhost--ssl_key)
7874 * [`ssl_proxy_verify`](#ssl_proxy_verify) 7724 * [`ssl_verify_client`](#-apache--vhost--ssl_verify_client)
7875 * [`ssl_proxy_verify_depth`](#ssl_proxy_verify_depth) 7725 * [`ssl_verify_depth`](#-apache--vhost--ssl_verify_depth)
7876 * [`ssl_proxy_cipher_suite`](#ssl_proxy_cipher_suite) 7726 * [`ssl_proxy_protocol`](#-apache--vhost--ssl_proxy_protocol)
7877 * [`ssl_proxy_ca_cert`](#ssl_proxy_ca_cert) 7727 * [`ssl_proxy_verify`](#-apache--vhost--ssl_proxy_verify)
7878 * [`ssl_proxy_machine_cert`](#ssl_proxy_machine_cert) 7728 * [`ssl_proxy_verify_depth`](#-apache--vhost--ssl_proxy_verify_depth)
7879 * [`ssl_proxy_machine_cert_chain`](#ssl_proxy_machine_cert_chain) 7729 * [`ssl_proxy_cipher_suite`](#-apache--vhost--ssl_proxy_cipher_suite)
7880 * [`ssl_proxy_check_peer_cn`](#ssl_proxy_check_peer_cn) 7730 * [`ssl_proxy_ca_cert`](#-apache--vhost--ssl_proxy_ca_cert)
7881 * [`ssl_proxy_check_peer_name`](#ssl_proxy_check_peer_name) 7731 * [`ssl_proxy_machine_cert`](#-apache--vhost--ssl_proxy_machine_cert)
7882 * [`ssl_proxy_check_peer_expire`](#ssl_proxy_check_peer_expire) 7732 * [`ssl_proxy_machine_cert_chain`](#-apache--vhost--ssl_proxy_machine_cert_chain)
7883 * [`ssl_openssl_conf_cmd`](#ssl_openssl_conf_cmd) 7733 * [`ssl_proxy_check_peer_cn`](#-apache--vhost--ssl_proxy_check_peer_cn)
7884 * [`ssl_proxyengine`](#ssl_proxyengine) 7734 * [`ssl_proxy_check_peer_name`](#-apache--vhost--ssl_proxy_check_peer_name)
7885 * [`ssl_stapling`](#ssl_stapling) 7735 * [`ssl_proxy_check_peer_expire`](#-apache--vhost--ssl_proxy_check_peer_expire)
7886 * [`ssl_stapling_timeout`](#ssl_stapling_timeout) 7736 * [`ssl_openssl_conf_cmd`](#-apache--vhost--ssl_openssl_conf_cmd)
7887 * [`ssl_stapling_return_errors`](#ssl_stapling_return_errors) 7737 * [`ssl_proxyengine`](#-apache--vhost--ssl_proxyengine)
7888 * [`ssl_user_name`](#ssl_user_name) 7738 * [`ssl_stapling`](#-apache--vhost--ssl_stapling)
7889 * [`ssl_reload_on_change`](#ssl_reload_on_change) 7739 * [`ssl_stapling_timeout`](#-apache--vhost--ssl_stapling_timeout)
7890 * [`use_canonical_name`](#use_canonical_name) 7740 * [`ssl_stapling_return_errors`](#-apache--vhost--ssl_stapling_return_errors)
7891 * [`define`](#define) 7741 * [`ssl_user_name`](#-apache--vhost--ssl_user_name)
7892 * [`auth_oidc`](#auth_oidc) 7742 * [`ssl_reload_on_change`](#-apache--vhost--ssl_reload_on_change)
7893 * [`oidc_settings`](#oidc_settings) 7743 * [`use_canonical_name`](#-apache--vhost--use_canonical_name)
7894 * [`limitreqfields`](#limitreqfields) 7744 * [`define`](#-apache--vhost--define)
7895 * [`limitreqfieldsize`](#limitreqfieldsize) 7745 * [`auth_oidc`](#-apache--vhost--auth_oidc)
7896 * [`limitreqline`](#limitreqline) 7746 * [`oidc_settings`](#-apache--vhost--oidc_settings)
7897 * [`limitreqbody`](#limitreqbody) 7747 * [`limitreqfields`](#-apache--vhost--limitreqfields)
7898 * [`use_servername_for_filenames`](#use_servername_for_filenames) 7748 * [`limitreqfieldsize`](#-apache--vhost--limitreqfieldsize)
7899 * [`use_port_for_filenames`](#use_port_for_filenames) 7749 * [`limitreqline`](#-apache--vhost--limitreqline)
7900 * [`mdomain`](#mdomain) 7750 * [`limitreqbody`](#-apache--vhost--limitreqbody)
7901 * [`proxy_requests`](#proxy_requests) 7751 * [`use_servername_for_filenames`](#-apache--vhost--use_servername_for_filenames)
7902 * [`userdir`](#userdir) 7752 * [`use_port_for_filenames`](#-apache--vhost--use_port_for_filenames)
7903 7753 * [`mdomain`](#-apache--vhost--mdomain)
7904 ##### <a name="apache_version"></a>`apache_version` 7754 * [`proxy_requests`](#-apache--vhost--proxy_requests)
7905 7755 * [`userdir`](#-apache--vhost--userdir)
7906 Data type: `Optional[String]` 7756
7907 7757 ##### <a name="-apache--vhost--access_log"></a>`access_log`
7908 Apache's version number as a string, such as '2.2' or '2.4'.
7909
7910 Default value: `$apache::apache_version`
7911
7912 ##### <a name="access_log"></a>`access_log`
7913 7758
7914 Data type: `Boolean` 7759 Data type: `Boolean`
7915 7760
7916 Determines whether to configure `*_access.log` directives (`*_file`, `*_pipe`, or `*_syslog`). 7761 Determines whether to configure `*_access.log` directives (`*_file`, `*_pipe`, or `*_syslog`).
7917 7762
7918 Default value: ``true`` 7763 Default value: `true`
7919 7764
7920 ##### <a name="access_log_env_var"></a>`access_log_env_var` 7765 ##### <a name="-apache--vhost--access_log_env_var"></a>`access_log_env_var`
7921 7766
7922 Data type: `Optional[Variant[Boolean, String]]` 7767 Data type: `Optional[Variant[Boolean, String]]`
7923 7768
7924 Specifies that only requests with particular environment variables be logged. 7769 Specifies that only requests with particular environment variables be logged.
7925 7770
7926 Default value: ``undef`` 7771 Default value: `undef`
7927 7772
7928 ##### <a name="access_log_file"></a>`access_log_file` 7773 ##### <a name="-apache--vhost--access_log_file"></a>`access_log_file`
7929 7774
7930 Data type: `Optional[String[1]]` 7775 Data type: `Optional[String[1]]`
7931 7776
7932 Sets the filename of the `*_access.log` placed in `logroot`. Given a virtual host ---for 7777 Sets the filename of the `*_access.log` placed in `logroot`. Given a virtual host ---for
7933 instance, example.com--- it defaults to 'example.com_ssl.log' for 7778 instance, example.com--- it defaults to 'example.com_ssl.log' for
7934 [SSL-encrypted](https://httpd.apache.org/docs/current/ssl/index.html) virtual hosts and 7779 [SSL-encrypted](https://httpd.apache.org/docs/current/ssl/index.html) virtual hosts and
7935 `example.com_access.log` for unencrypted virtual hosts. 7780 `example.com_access.log` for unencrypted virtual hosts.
7936 7781
7937 Default value: ``undef`` 7782 Default value: `undef`
7938 7783
7939 ##### <a name="access_log_format"></a>`access_log_format` 7784 ##### <a name="-apache--vhost--access_log_format"></a>`access_log_format`
7940 7785
7941 Data type: `Optional[String[1]]` 7786 Data type: `Optional[String[1]]`
7942 7787
7943 Specifies the use of either a `LogFormat` nickname or a custom-formatted string for the 7788 Specifies the use of either a `LogFormat` nickname or a custom-formatted string for the
7944 access log. 7789 access log.
7945 7790
7946 Default value: ``undef`` 7791 Default value: `undef`
7947 7792
7948 ##### <a name="access_log_pipe"></a>`access_log_pipe` 7793 ##### <a name="-apache--vhost--access_log_pipe"></a>`access_log_pipe`
7949 7794
7950 Data type: `Optional[String[1]]` 7795 Data type: `Optional[String[1]]`
7951 7796
7952 Specifies a pipe where Apache sends access log messages. 7797 Specifies a pipe where Apache sends access log messages.
7953 7798
7954 Default value: ``undef`` 7799 Default value: `undef`
7955 7800
7956 ##### <a name="access_log_syslog"></a>`access_log_syslog` 7801 ##### <a name="-apache--vhost--access_log_syslog"></a>`access_log_syslog`
7957 7802
7958 Data type: `Optional[Variant[String, Boolean]]` 7803 Data type: `Optional[Variant[String, Boolean]]`
7959 7804
7960 Sends all access log messages to syslog. 7805 Sends all access log messages to syslog.
7961 7806
7962 Default value: ``undef`` 7807 Default value: `undef`
7963 7808
7964 ##### <a name="access_logs"></a>`access_logs` 7809 ##### <a name="-apache--vhost--access_logs"></a>`access_logs`
7965 7810
7966 Data type: `Optional[Array[Hash]]` 7811 Data type: `Optional[Array[Hash]]`
7967 7812
7968 Allows you to give a hash that specifies the state of each of the `access_log_*` 7813 Allows you to give a hash that specifies the state of each of the `access_log_*`
7969 directives shown above, i.e. `access_log_pipe` and `access_log_syslog`. 7814 directives shown above, i.e. `access_log_pipe` and `access_log_syslog`.
7970 7815
7971 Default value: ``undef`` 7816 Default value: `undef`
7972 7817
7973 ##### <a name="add_default_charset"></a>`add_default_charset` 7818 ##### <a name="-apache--vhost--add_default_charset"></a>`add_default_charset`
7974 7819
7975 Data type: `Optional[String]` 7820 Data type: `Optional[String]`
7976 7821
7977 Sets a default media charset value for the `AddDefaultCharset` directive, which is 7822 Sets a default media charset value for the `AddDefaultCharset` directive, which is
7978 added to `text/plain` and `text/html` responses. 7823 added to `text/plain` and `text/html` responses.
7979 7824
7980 Default value: ``undef`` 7825 Default value: `undef`
7981 7826
7982 ##### <a name="add_listen"></a>`add_listen` 7827 ##### <a name="-apache--vhost--add_listen"></a>`add_listen`
7983 7828
7984 Data type: `Boolean` 7829 Data type: `Boolean`
7985 7830
7986 Determines whether the virtual host creates a `Listen` statement.<br /> 7831 Determines whether the virtual host creates a `Listen` statement.<br />
7987 Setting `add_listen` to `false` prevents the virtual host from creating a `Listen` 7832 Setting `add_listen` to `false` prevents the virtual host from creating a `Listen`
7988 statement. This is important when combining virtual hosts that aren't passed an `ip` 7833 statement. This is important when combining virtual hosts that aren't passed an `ip`
7989 parameter with those that are. 7834 parameter with those that are.
7990 7835
7991 Default value: ``true`` 7836 Default value: `true`
7992 7837
7993 ##### <a name="use_optional_includes"></a>`use_optional_includes` 7838 ##### <a name="-apache--vhost--use_optional_includes"></a>`use_optional_includes`
7994 7839
7995 Data type: `Boolean` 7840 Data type: `Boolean`
7996 7841
7997 Specifies whether Apache uses the `IncludeOptional` directive instead of `Include` for 7842 Specifies whether Apache uses the `IncludeOptional` directive instead of `Include` for
7998 `additional_includes` in Apache 2.4 or newer. 7843 `additional_includes` in Apache 2.4 or newer.
7999 7844
8000 Default value: `$apache::use_optional_includes` 7845 Default value: `$apache::use_optional_includes`
8001 7846
8002 ##### <a name="aliases"></a>`aliases` 7847 ##### <a name="-apache--vhost--aliases"></a>`aliases`
8003 7848
8004 Data type: `Array[Hash[String[1], String[1]]]` 7849 Data type: `Array[Hash[String[1], String[1]]]`
8005 7850
8006 Passes a list of [hashes][hash] to the virtual host to create `Alias`, `AliasMatch`, 7851 Passes a list of [hashes][hash] to the virtual host to create `Alias`, `AliasMatch`,
8007 `ScriptAlias` or `ScriptAliasMatch` directives as per the `mod_alias` documentation.<br /> 7852 `ScriptAlias` or `ScriptAliasMatch` directives as per the `mod_alias` documentation.<br />
8029 a corresponding context, such as `<Directory /path/to/directory>` or 7874 a corresponding context, such as `<Directory /path/to/directory>` or
8030 `<Location /some/location/here>`. Puppet creates the directives in the order specified in 7875 `<Location /some/location/here>`. Puppet creates the directives in the order specified in
8031 the `aliases` parameter. As described in the `mod_alias` documentation, add more specific 7876 the `aliases` parameter. As described in the `mod_alias` documentation, add more specific
8032 `alias`, `aliasmatch`, `scriptalias` or `scriptaliasmatch` parameters before the more 7877 `alias`, `aliasmatch`, `scriptalias` or `scriptaliasmatch` parameters before the more
8033 general ones to avoid shadowing.<BR /> 7878 general ones to avoid shadowing.<BR />
8034 > **Note**: Use the `aliases` parameter instead of the `scriptaliases` parameter because
8035 you can precisely control the order of various alias directives. Defining `ScriptAliases`
8036 using the `scriptaliases` parameter means *all* `ScriptAlias` directives will come after
8037 *all* `Alias` directives, which can lead to `Alias` directives shadowing `ScriptAlias`
8038 directives. This often causes problems; for example, this could cause problems with Nagios.<BR />
8039 If `apache::mod::passenger` is loaded and `PassengerHighPerformance` is `true`, the `Alias` 7879 If `apache::mod::passenger` is loaded and `PassengerHighPerformance` is `true`, the `Alias`
8040 directive might not be able to honor the `PassengerEnabled => off` statement. See 7880 directive might not be able to honor the `PassengerEnabled => off` statement. See
8041 [this article](http://www.conandalton.net/2010/06/passengerenabled-off-not-working.html) for details. 7881 [this article](http://www.conandalton.net/2010/06/passengerenabled-off-not-working.html) for details.
8042 7882
8043 Default value: `[]` 7883 Default value: `[]`
8044 7884
8045 ##### <a name="allow_encoded_slashes"></a>`allow_encoded_slashes` 7885 ##### <a name="-apache--vhost--allow_encoded_slashes"></a>`allow_encoded_slashes`
8046 7886
8047 Data type: `Optional[Enum['on', 'off', 'nodecode']]` 7887 Data type: `Optional[Variant[Apache::OnOff, Enum['nodecode']]]`
8048 7888
8049 Sets the `AllowEncodedSlashes` declaration for the virtual host, overriding the server 7889 Sets the `AllowEncodedSlashes` declaration for the virtual host, overriding the server
8050 default. This modifies the virtual host responses to URLs with `\` and `/` characters. The 7890 default. This modifies the virtual host responses to URLs with `\` and `/` characters. The
8051 default setting omits the declaration from the server configuration and selects the 7891 default setting omits the declaration from the server configuration and selects the
8052 Apache default setting of `Off`. 7892 Apache default setting of `Off`.
8053 7893
8054 Default value: ``undef`` 7894 Default value: `undef`
8055 7895
8056 ##### <a name="block"></a>`block` 7896 ##### <a name="-apache--vhost--block"></a>`block`
8057 7897
8058 Data type: `Variant[Array[String], String]` 7898 Data type: `Variant[Array[String], String]`
8059 7899
8060 Specifies the list of things to which Apache blocks access. Valid options are: `scm` (which 7900 Specifies the list of things to which Apache blocks access. Valid options are: `scm` (which
8061 blocks web access to `.svn`), `.git`, and `.bzr` directories. 7901 blocks web access to `.svn`), `.git`, and `.bzr` directories.
8062 7902
8063 Default value: `[]` 7903 Default value: `[]`
8064 7904
8065 ##### <a name="cas_attribute_prefix"></a>`cas_attribute_prefix` 7905 ##### <a name="-apache--vhost--cas_attribute_prefix"></a>`cas_attribute_prefix`
8066 7906
8067 Data type: `Optional[String]` 7907 Data type: `Optional[String]`
8068 7908
8069 Adds a header with the value of this header being the attribute values when SAML 7909 Adds a header with the value of this header being the attribute values when SAML
8070 validation is enabled. 7910 validation is enabled.
8071 7911
8072 Default value: ``undef`` 7912 Default value: `undef`
8073 7913
8074 ##### <a name="cas_attribute_delimiter"></a>`cas_attribute_delimiter` 7914 ##### <a name="-apache--vhost--cas_attribute_delimiter"></a>`cas_attribute_delimiter`
8075 7915
8076 Data type: `Optional[String]` 7916 Data type: `Optional[String]`
8077 7917
8078 Sets the delimiter between attribute values in the header created by `cas_attribute_prefix`. 7918 Sets the delimiter between attribute values in the header created by `cas_attribute_prefix`.
8079 7919
8080 Default value: ``undef`` 7920 Default value: `undef`
8081 7921
8082 ##### <a name="cas_login_url"></a>`cas_login_url` 7922 ##### <a name="-apache--vhost--cas_login_url"></a>`cas_login_url`
8083 7923
8084 Data type: `Optional[String]` 7924 Data type: `Optional[String]`
8085 7925
8086 Sets the URL to which the module redirects users when they attempt to access a 7926 Sets the URL to which the module redirects users when they attempt to access a
8087 CAS-protected resource and don't have an active session. 7927 CAS-protected resource and don't have an active session.
8088 7928
8089 Default value: ``undef`` 7929 Default value: `undef`
8090 7930
8091 ##### <a name="cas_root_proxied_as"></a>`cas_root_proxied_as` 7931 ##### <a name="-apache--vhost--cas_root_proxied_as"></a>`cas_root_proxied_as`
8092 7932
8093 Data type: `Optional[String]` 7933 Data type: `Optional[String]`
8094 7934
8095 Sets the URL end users see when access to this Apache server is proxied per vhost. 7935 Sets the URL end users see when access to this Apache server is proxied per vhost.
8096 This URL should not include a trailing slash. 7936 This URL should not include a trailing slash.
8097 7937
8098 Default value: ``undef`` 7938 Default value: `undef`
8099 7939
8100 ##### <a name="cas_scrub_request_headers"></a>`cas_scrub_request_headers` 7940 ##### <a name="-apache--vhost--cas_scrub_request_headers"></a>`cas_scrub_request_headers`
8101 7941
8102 Data type: `Boolean` 7942 Data type: `Boolean`
8103 7943
8104 Remove inbound request headers that may have special meaning within mod_auth_cas. 7944 Remove inbound request headers that may have special meaning within mod_auth_cas.
8105 7945
8106 Default value: ``false`` 7946 Default value: `false`
8107 7947
8108 ##### <a name="cas_sso_enabled"></a>`cas_sso_enabled` 7948 ##### <a name="-apache--vhost--cas_sso_enabled"></a>`cas_sso_enabled`
8109 7949
8110 Data type: `Boolean` 7950 Data type: `Boolean`
8111 7951
8112 Enables experimental support for single sign out (may mangle POST data). 7952 Enables experimental support for single sign out (may mangle POST data).
8113 7953
8114 Default value: ``false`` 7954 Default value: `false`
8115 7955
8116 ##### <a name="cas_validate_saml"></a>`cas_validate_saml` 7956 ##### <a name="-apache--vhost--cas_validate_saml"></a>`cas_validate_saml`
8117 7957
8118 Data type: `Boolean` 7958 Data type: `Boolean`
8119 7959
8120 Parse response from CAS server for SAML. 7960 Parse response from CAS server for SAML.
8121 7961
8122 Default value: ``false`` 7962 Default value: `false`
8123 7963
8124 ##### <a name="cas_validate_url"></a>`cas_validate_url` 7964 ##### <a name="-apache--vhost--cas_validate_url"></a>`cas_validate_url`
8125 7965
8126 Data type: `Optional[String]` 7966 Data type: `Optional[String]`
8127 7967
8128 Sets the URL to use when validating a client-presented ticket in an HTTP query string. 7968 Sets the URL to use when validating a client-presented ticket in an HTTP query string.
8129 7969
8130 Default value: ``undef`` 7970 Default value: `undef`
8131 7971
8132 ##### <a name="cas_cookie_path"></a>`cas_cookie_path` 7972 ##### <a name="-apache--vhost--cas_cookie_path"></a>`cas_cookie_path`
8133 7973
8134 Data type: `Optional[String]` 7974 Data type: `Optional[String]`
8135 7975
8136 Sets the location where information on the current session should be stored. This should 7976 Sets the location where information on the current session should be stored. This should
8137 be writable by the web server only. 7977 be writable by the web server only.
8138 7978
8139 Default value: ``undef`` 7979 Default value: `undef`
8140 7980
8141 ##### <a name="comment"></a>`comment` 7981 ##### <a name="-apache--vhost--comment"></a>`comment`
8142 7982
8143 Data type: `Optional[Variant[String, Array[String]]]` 7983 Data type: `Optional[Variant[String, Array[String]]]`
8144 7984
8145 Adds comments to the header of the configuration file. Pass as string or an array of strings. 7985 Adds comments to the header of the configuration file. Pass as string or an array of strings.
8146 For example: 7986 For example:
8153 "Customer: X", 7993 "Customer: X",
8154 "Frontend domain: x.example.org", 7994 "Frontend domain: x.example.org",
8155 ] 7995 ]
8156 ``` 7996 ```
8157 7997
8158 Default value: ``undef`` 7998 Default value: `undef`
8159 7999
8160 ##### <a name="default_vhost"></a>`default_vhost` 8000 ##### <a name="-apache--vhost--default_vhost"></a>`default_vhost`
8161 8001
8162 Data type: `Boolean` 8002 Data type: `Boolean`
8163 8003
8164 Sets a given `apache::vhost` defined type as the default to serve requests that do not 8004 Sets a given `apache::vhost` defined type as the default to serve requests that do not
8165 match any other `apache::vhost` defined types. 8005 match any other `apache::vhost` defined types.
8166 8006
8167 Default value: ``false`` 8007 Default value: `false`
8168 8008
8169 ##### <a name="directoryindex"></a>`directoryindex` 8009 ##### <a name="-apache--vhost--directoryindex"></a>`directoryindex`
8170 8010
8171 Data type: `Optional[String]` 8011 Data type: `Optional[String]`
8172 8012
8173 Sets the list of resources to look for when a client requests an index of the directory 8013 Sets the list of resources to look for when a client requests an index of the directory
8174 by specifying a '/' at the end of the directory name. See the `DirectoryIndex` directive 8014 by specifying a '/' at the end of the directory name. See the `DirectoryIndex` directive
8175 documentation for details. 8015 documentation for details.
8176 8016
8177 Default value: ``undef`` 8017 Default value: `undef`
8178 8018
8179 ##### <a name="docroot"></a>`docroot` 8019 ##### <a name="-apache--vhost--docroot"></a>`docroot`
8180 8020
8181 Data type: `Variant[Stdlib::Absolutepath, Boolean]` 8021 Data type: `Variant[Stdlib::Absolutepath, Boolean]`
8182 8022
8183 **Required**.<br /> 8023 **Required**.<br />
8184 Sets the `DocumentRoot` location, from which Apache serves files.<br /> 8024 Sets the `DocumentRoot` location, from which Apache serves files.<br />
8185 If `docroot` and `manage_docroot` are both set to `false`, no `DocumentRoot` will be set 8025 If `docroot` and `manage_docroot` are both set to `false`, no `DocumentRoot` will be set
8186 and the accompanying `<Directory /path/to/directory>` block will not be created. 8026 and the accompanying `<Directory /path/to/directory>` block will not be created.
8187 8027
8188 ##### <a name="docroot_group"></a>`docroot_group` 8028 ##### <a name="-apache--vhost--docroot_group"></a>`docroot_group`
8189 8029
8190 Data type: `String` 8030 Data type: `String`
8191 8031
8192 Sets group access to the `docroot` directory. 8032 Sets group access to the `docroot` directory.
8193 8033
8194 Default value: `$apache::params::root_group` 8034 Default value: `$apache::params::root_group`
8195 8035
8196 ##### <a name="docroot_owner"></a>`docroot_owner` 8036 ##### <a name="-apache--vhost--docroot_owner"></a>`docroot_owner`
8197 8037
8198 Data type: `String` 8038 Data type: `String`
8199 8039
8200 Sets individual user access to the `docroot` directory. 8040 Sets individual user access to the `docroot` directory.
8201 8041
8202 Default value: `'root'` 8042 Default value: `'root'`
8203 8043
8204 ##### <a name="docroot_mode"></a>`docroot_mode` 8044 ##### <a name="-apache--vhost--docroot_mode"></a>`docroot_mode`
8205 8045
8206 Data type: `Optional[Stdlib::Filemode]` 8046 Data type: `Optional[Stdlib::Filemode]`
8207 8047
8208 Sets access permissions for the `docroot` directory, in numeric notation. 8048 Sets access permissions for the `docroot` directory, in numeric notation.
8209 8049
8210 Default value: ``undef`` 8050 Default value: `undef`
8211 8051
8212 ##### <a name="manage_docroot"></a>`manage_docroot` 8052 ##### <a name="-apache--vhost--manage_docroot"></a>`manage_docroot`
8213 8053
8214 Data type: `Boolean` 8054 Data type: `Boolean`
8215 8055
8216 Determines whether Puppet manages the `docroot` directory. 8056 Determines whether Puppet manages the `docroot` directory.
8217 8057
8218 Default value: ``true`` 8058 Default value: `true`
8219 8059
8220 ##### <a name="error_log"></a>`error_log` 8060 ##### <a name="-apache--vhost--error_log"></a>`error_log`
8221 8061
8222 Data type: `Boolean` 8062 Data type: `Boolean`
8223 8063
8224 Specifies whether `*_error.log` directives should be configured. 8064 Specifies whether `*_error.log` directives should be configured.
8225 8065
8226 Default value: ``true`` 8066 Default value: `true`
8227 8067
8228 ##### <a name="error_log_file"></a>`error_log_file` 8068 ##### <a name="-apache--vhost--error_log_file"></a>`error_log_file`
8229 8069
8230 Data type: `Optional[String]` 8070 Data type: `Optional[String]`
8231 8071
8232 Points the virtual host's error logs to a `*_error.log` file. If this parameter is 8072 Points the virtual host's error logs to a `*_error.log` file. If this parameter is
8233 undefined, Puppet checks for values in `error_log_pipe`, then `error_log_syslog`.<br /> 8073 undefined, Puppet checks for values in `error_log_pipe`, then `error_log_syslog`.<br />
8234 If none of these parameters is set, given a virtual host `example.com`, Puppet defaults 8074 If none of these parameters is set, given a virtual host `example.com`, Puppet defaults
8235 to `$logroot/example.com_error_ssl.log` for SSL virtual hosts and 8075 to `$logroot/example.com_error_ssl.log` for SSL virtual hosts and
8236 `$logroot/example.com_error.log` for non-SSL virtual hosts. 8076 `$logroot/example.com_error.log` for non-SSL virtual hosts.
8237 8077
8238 Default value: ``undef`` 8078 Default value: `undef`
8239 8079
8240 ##### <a name="error_log_pipe"></a>`error_log_pipe` 8080 ##### <a name="-apache--vhost--error_log_pipe"></a>`error_log_pipe`
8241 8081
8242 Data type: `Optional[String]` 8082 Data type: `Optional[String]`
8243 8083
8244 Specifies a pipe to send error log messages to.<br /> 8084 Specifies a pipe to send error log messages to.<br />
8245 This parameter has no effect if the `error_log_file` parameter has a value. If neither 8085 This parameter has no effect if the `error_log_file` parameter has a value. If neither
8246 this parameter nor `error_log_file` has a value, Puppet then checks `error_log_syslog`. 8086 this parameter nor `error_log_file` has a value, Puppet then checks `error_log_syslog`.
8247 8087
8248 Default value: ``undef`` 8088 Default value: `undef`
8249 8089
8250 ##### <a name="error_log_syslog"></a>`error_log_syslog` 8090 ##### <a name="-apache--vhost--error_log_syslog"></a>`error_log_syslog`
8251 8091
8252 Data type: `Optional[Variant[String, Boolean]]` 8092 Data type: `Optional[Variant[String, Boolean]]`
8253 8093
8254 Determines whether to send all error log messages to syslog. 8094 Determines whether to send all error log messages to syslog.
8255 This parameter has no effect if either of the `error_log_file` or `error_log_pipe` 8095 This parameter has no effect if either of the `error_log_file` or `error_log_pipe`
8256 parameters has a value. If none of these parameters has a value, given a virtual host 8096 parameters has a value. If none of these parameters has a value, given a virtual host
8257 `example.com`, Puppet defaults to `$logroot/example.com_error_ssl.log` for SSL virtual 8097 `example.com`, Puppet defaults to `$logroot/example.com_error_ssl.log` for SSL virtual
8258 hosts and `$logroot/example.com_error.log` for non-SSL virtual hosts. 8098 hosts and `$logroot/example.com_error.log` for non-SSL virtual hosts.
8259 8099
8260 Default value: ``undef`` 8100 Default value: `undef`
8261 8101
8262 ##### <a name="error_log_format"></a>`error_log_format` 8102 ##### <a name="-apache--vhost--error_log_format"></a>`error_log_format`
8263 8103
8264 Data type: `Optional[ 8104 Data type:
8105
8106 ```puppet
8107 Optional[
8265 Array[ 8108 Array[
8266 Variant[ 8109 Variant[
8267 String, 8110 String,
8268 Hash[String, Enum['connection', 'request']] 8111 Hash[String, Enum['connection', 'request']]
8269 ] 8112 ]
8270 ] 8113 ]
8271 ]` 8114 ]
8115 ```
8272 8116
8273 Sets the [ErrorLogFormat](https://httpd.apache.org/docs/current/mod/core.html#errorlogformat) 8117 Sets the [ErrorLogFormat](https://httpd.apache.org/docs/current/mod/core.html#errorlogformat)
8274 format specification for error log entries inside virtual host 8118 format specification for error log entries inside virtual host
8275 For example: 8119 For example:
8276 ``` puppet 8120 ``` puppet
8284 { '[%{uc}t] [C:%{c}L] local\ %a remote\ %A' => 'connection' }, 8128 { '[%{uc}t] [C:%{c}L] local\ %a remote\ %A' => 'connection' },
8285 ], 8129 ],
8286 } 8130 }
8287 ``` 8131 ```
8288 8132
8289 Default value: ``undef`` 8133 Default value: `undef`
8290 8134
8291 ##### <a name="error_documents"></a>`error_documents` 8135 ##### <a name="-apache--vhost--error_documents"></a>`error_documents`
8292 8136
8293 Data type: `Variant[Array[Hash], String]` 8137 Data type: `Variant[Array[Hash], String]`
8294 8138
8295 A list of hashes which can be used to override the 8139 A list of hashes which can be used to override the
8296 [ErrorDocument](https://httpd.apache.org/docs/current/mod/core.html#errordocument) 8140 [ErrorDocument](https://httpd.apache.org/docs/current/mod/core.html#errordocument)
8305 } 8149 }
8306 ``` 8150 ```
8307 8151
8308 Default value: `[]` 8152 Default value: `[]`
8309 8153
8310 ##### <a name="ensure"></a>`ensure` 8154 ##### <a name="-apache--vhost--ensure"></a>`ensure`
8311 8155
8312 Data type: `Enum['absent', 'present']` 8156 Data type: `Enum['absent', 'present']`
8313 8157
8314 Specifies if the virtual host is present or absent.<br /> 8158 Specifies if the virtual host is present or absent.<br />
8315 8159
8316 Default value: `'present'` 8160 Default value: `'present'`
8317 8161
8318 ##### <a name="fallbackresource"></a>`fallbackresource` 8162 ##### <a name="-apache--vhost--show_diff"></a>`show_diff`
8163
8164 Data type: `Boolean`
8165
8166 Specifies whether to set the show_diff parameter for the file resource.
8167
8168 Default value: `true`
8169
8170 ##### <a name="-apache--vhost--fallbackresource"></a>`fallbackresource`
8319 8171
8320 Data type: `Optional[Variant[Stdlib::Absolutepath, Enum['disabled']]]` 8172 Data type: `Optional[Variant[Stdlib::Absolutepath, Enum['disabled']]]`
8321 8173
8322 Sets the [FallbackResource](https://httpd.apache.org/docs/current/mod/mod_dir.html#fallbackresource) 8174 Sets the [FallbackResource](https://httpd.apache.org/docs/current/mod/mod_dir.html#fallbackresource)
8323 directive, which specifies an action to take for any URL that doesn't map to anything in 8175 directive, which specifies an action to take for any URL that doesn't map to anything in
8324 your filesystem and would otherwise return 'HTTP 404 (Not Found)'. Values must either begin 8176 your filesystem and would otherwise return 'HTTP 404 (Not Found)'. Values must either begin
8325 with a `/` or be `disabled`. 8177 with a `/` or be `disabled`.
8326 8178
8327 Default value: ``undef`` 8179 Default value: `undef`
8328 8180
8329 ##### <a name="filters"></a>`filters` 8181 ##### <a name="-apache--vhost--filters"></a>`filters`
8330 8182
8331 Data type: `Array[String[1]]` 8183 Data type: `Array[String[1]]`
8332 8184
8333 [Filters](https://httpd.apache.org/docs/current/mod/mod_filter.html) enable smart, 8185 [Filters](https://httpd.apache.org/docs/current/mod/mod_filter.html) enable smart,
8334 context-sensitive configuration of output content filters. 8186 context-sensitive configuration of output content filters.
8343 } 8195 }
8344 ``` 8196 ```
8345 8197
8346 Default value: `[]` 8198 Default value: `[]`
8347 8199
8348 ##### <a name="h2_copy_files"></a>`h2_copy_files` 8200 ##### <a name="-apache--vhost--h2_copy_files"></a>`h2_copy_files`
8349 8201
8350 Data type: `Optional[Boolean]` 8202 Data type: `Optional[Boolean]`
8351 8203
8352 Sets the [H2CopyFiles](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2copyfiles) 8204 Sets the [H2CopyFiles](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2copyfiles)
8353 directive which influences how the requestion process pass files to the main connection. 8205 directive which influences how the requestion process pass files to the main connection.
8354 8206
8355 Default value: ``undef`` 8207 Default value: `undef`
8356 8208
8357 ##### <a name="h2_direct"></a>`h2_direct` 8209 ##### <a name="-apache--vhost--h2_direct"></a>`h2_direct`
8358 8210
8359 Data type: `Optional[Boolean]` 8211 Data type: `Optional[Boolean]`
8360 8212
8361 Sets the [H2Direct](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2direct) 8213 Sets the [H2Direct](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2direct)
8362 directive which toggles the usage of the HTTP/2 Direct Mode. 8214 directive which toggles the usage of the HTTP/2 Direct Mode.
8363 8215
8364 Default value: ``undef`` 8216 Default value: `undef`
8365 8217
8366 ##### <a name="h2_early_hints"></a>`h2_early_hints` 8218 ##### <a name="-apache--vhost--h2_early_hints"></a>`h2_early_hints`
8367 8219
8368 Data type: `Optional[Boolean]` 8220 Data type: `Optional[Boolean]`
8369 8221
8370 Sets the [H2EarlyHints](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2earlyhints) 8222 Sets the [H2EarlyHints](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2earlyhints)
8371 directive which controls if HTTP status 103 interim responses are forwarded to 8223 directive which controls if HTTP status 103 interim responses are forwarded to
8372 the client or not. 8224 the client or not.
8373 8225
8374 Default value: ``undef`` 8226 Default value: `undef`
8375 8227
8376 ##### <a name="h2_max_session_streams"></a>`h2_max_session_streams` 8228 ##### <a name="-apache--vhost--h2_max_session_streams"></a>`h2_max_session_streams`
8377 8229
8378 Data type: `Optional[Integer]` 8230 Data type: `Optional[Integer]`
8379 8231
8380 Sets the [H2MaxSessionStreams](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2maxsessionstreams) 8232 Sets the [H2MaxSessionStreams](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2maxsessionstreams)
8381 directive which sets the maximum number of active streams per HTTP/2 session 8233 directive which sets the maximum number of active streams per HTTP/2 session
8382 that the server allows. 8234 that the server allows.
8383 8235
8384 Default value: ``undef`` 8236 Default value: `undef`
8385 8237
8386 ##### <a name="h2_modern_tls_only"></a>`h2_modern_tls_only` 8238 ##### <a name="-apache--vhost--h2_modern_tls_only"></a>`h2_modern_tls_only`
8387 8239
8388 Data type: `Optional[Boolean]` 8240 Data type: `Optional[Boolean]`
8389 8241
8390 Sets the [H2ModernTLSOnly](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2moderntlsonly) 8242 Sets the [H2ModernTLSOnly](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2moderntlsonly)
8391 directive which toggles the security checks on HTTP/2 connections in TLS mode. 8243 directive which toggles the security checks on HTTP/2 connections in TLS mode.
8392 8244
8393 Default value: ``undef`` 8245 Default value: `undef`
8394 8246
8395 ##### <a name="h2_push"></a>`h2_push` 8247 ##### <a name="-apache--vhost--h2_push"></a>`h2_push`
8396 8248
8397 Data type: `Optional[Boolean]` 8249 Data type: `Optional[Boolean]`
8398 8250
8399 Sets the [H2Push](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2push) 8251 Sets the [H2Push](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2push)
8400 directive which toggles the usage of the HTTP/2 server push protocol feature. 8252 directive which toggles the usage of the HTTP/2 server push protocol feature.
8401 8253
8402 Default value: ``undef`` 8254 Default value: `undef`
8403 8255
8404 ##### <a name="h2_push_diary_size"></a>`h2_push_diary_size` 8256 ##### <a name="-apache--vhost--h2_push_diary_size"></a>`h2_push_diary_size`
8405 8257
8406 Data type: `Optional[Integer]` 8258 Data type: `Optional[Integer]`
8407 8259
8408 Sets the [H2PushDiarySize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushdiarysize) 8260 Sets the [H2PushDiarySize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushdiarysize)
8409 directive which toggles the maximum number of HTTP/2 server pushes that are 8261 directive which toggles the maximum number of HTTP/2 server pushes that are
8410 remembered per HTTP/2 connection. 8262 remembered per HTTP/2 connection.
8411 8263
8412 Default value: ``undef`` 8264 Default value: `undef`
8413 8265
8414 ##### <a name="h2_push_priority"></a>`h2_push_priority` 8266 ##### <a name="-apache--vhost--h2_push_priority"></a>`h2_push_priority`
8415 8267
8416 Data type: `Array[String]` 8268 Data type: `Array[String]`
8417 8269
8418 Sets the [H2PushPriority](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushpriority) 8270 Sets the [H2PushPriority](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushpriority)
8419 directive which defines the priority handling of pushed responses based on the 8271 directive which defines the priority handling of pushed responses based on the
8420 content-type of the response. 8272 content-type of the response.
8421 8273
8422 Default value: `[]` 8274 Default value: `[]`
8423 8275
8424 ##### <a name="h2_push_resource"></a>`h2_push_resource` 8276 ##### <a name="-apache--vhost--h2_push_resource"></a>`h2_push_resource`
8425 8277
8426 Data type: `Array[String]` 8278 Data type: `Array[String]`
8427 8279
8428 Sets the [H2PushResource](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushresource) 8280 Sets the [H2PushResource](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2pushresource)
8429 directive which declares resources for early pushing to the client. 8281 directive which declares resources for early pushing to the client.
8430 8282
8431 Default value: `[]` 8283 Default value: `[]`
8432 8284
8433 ##### <a name="h2_serialize_headers"></a>`h2_serialize_headers` 8285 ##### <a name="-apache--vhost--h2_serialize_headers"></a>`h2_serialize_headers`
8434 8286
8435 Data type: `Optional[Boolean]` 8287 Data type: `Optional[Boolean]`
8436 8288
8437 Sets the [H2SerializeHeaders](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2serializeheaders) 8289 Sets the [H2SerializeHeaders](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2serializeheaders)
8438 directive which toggles if HTTP/2 requests are serialized in HTTP/1.1 8290 directive which toggles if HTTP/2 requests are serialized in HTTP/1.1
8439 format for processing by httpd core. 8291 format for processing by httpd core.
8440 8292
8441 Default value: ``undef`` 8293 Default value: `undef`
8442 8294
8443 ##### <a name="h2_stream_max_mem_size"></a>`h2_stream_max_mem_size` 8295 ##### <a name="-apache--vhost--h2_stream_max_mem_size"></a>`h2_stream_max_mem_size`
8444 8296
8445 Data type: `Optional[Integer]` 8297 Data type: `Optional[Integer]`
8446 8298
8447 Sets the [H2StreamMaxMemSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2streammaxmemsize) 8299 Sets the [H2StreamMaxMemSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2streammaxmemsize)
8448 directive which sets the maximum number of outgoing data bytes buffered in 8300 directive which sets the maximum number of outgoing data bytes buffered in
8449 memory for an active stream. 8301 memory for an active stream.
8450 8302
8451 Default value: ``undef`` 8303 Default value: `undef`
8452 8304
8453 ##### <a name="h2_tls_cool_down_secs"></a>`h2_tls_cool_down_secs` 8305 ##### <a name="-apache--vhost--h2_tls_cool_down_secs"></a>`h2_tls_cool_down_secs`
8454 8306
8455 Data type: `Optional[Integer]` 8307 Data type: `Optional[Integer]`
8456 8308
8457 Sets the [H2TLSCoolDownSecs](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2tlscooldownsecs) 8309 Sets the [H2TLSCoolDownSecs](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2tlscooldownsecs)
8458 directive which sets the number of seconds of idle time on a TLS connection 8310 directive which sets the number of seconds of idle time on a TLS connection
8459 before the TLS write size falls back to a small (~1300 bytes) length. 8311 before the TLS write size falls back to a small (~1300 bytes) length.
8460 8312
8461 Default value: ``undef`` 8313 Default value: `undef`
8462 8314
8463 ##### <a name="h2_tls_warm_up_size"></a>`h2_tls_warm_up_size` 8315 ##### <a name="-apache--vhost--h2_tls_warm_up_size"></a>`h2_tls_warm_up_size`
8464 8316
8465 Data type: `Optional[Integer]` 8317 Data type: `Optional[Integer]`
8466 8318
8467 Sets the [H2TLSWarmUpSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2tlswarmupsize) 8319 Sets the [H2TLSWarmUpSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2tlswarmupsize)
8468 directive which sets the number of bytes to be sent in small TLS records (~1300 8320 directive which sets the number of bytes to be sent in small TLS records (~1300
8469 bytes) until doing maximum sized writes (16k) on https: HTTP/2 connections. 8321 bytes) until doing maximum sized writes (16k) on https: HTTP/2 connections.
8470 8322
8471 Default value: ``undef`` 8323 Default value: `undef`
8472 8324
8473 ##### <a name="h2_upgrade"></a>`h2_upgrade` 8325 ##### <a name="-apache--vhost--h2_upgrade"></a>`h2_upgrade`
8474 8326
8475 Data type: `Optional[Boolean]` 8327 Data type: `Optional[Boolean]`
8476 8328
8477 Sets the [H2Upgrade](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2upgrade) 8329 Sets the [H2Upgrade](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2upgrade)
8478 directive which toggles the usage of the HTTP/1.1 Upgrade method for switching 8330 directive which toggles the usage of the HTTP/1.1 Upgrade method for switching
8479 to HTTP/2. 8331 to HTTP/2.
8480 8332
8481 Default value: ``undef`` 8333 Default value: `undef`
8482 8334
8483 ##### <a name="h2_window_size"></a>`h2_window_size` 8335 ##### <a name="-apache--vhost--h2_window_size"></a>`h2_window_size`
8484 8336
8485 Data type: `Optional[Integer]` 8337 Data type: `Optional[Integer]`
8486 8338
8487 Sets the [H2WindowSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2windowsize) 8339 Sets the [H2WindowSize](https://httpd.apache.org/docs/current/mod/mod_http2.html#h2windowsize)
8488 directive which sets the size of the window that is used for flow control from 8340 directive which sets the size of the window that is used for flow control from
8489 client to server and limits the amount of data the server has to buffer. 8341 client to server and limits the amount of data the server has to buffer.
8490 8342
8491 Default value: ``undef`` 8343 Default value: `undef`
8492 8344
8493 ##### <a name="ip"></a>`ip` 8345 ##### <a name="-apache--vhost--ip"></a>`ip`
8494 8346
8495 Data type: `Optional[ 8347 Data type:
8348
8349 ```puppet
8350 Optional[
8496 Variant[ 8351 Variant[
8497 Array[Variant[Stdlib::IP::Address, Enum['*']]], 8352 Array[Variant[Stdlib::IP::Address, Enum['*']]],
8498 Variant[Stdlib::IP::Address, Enum['*']] 8353 Variant[Stdlib::IP::Address, Enum['*']]
8499 ] 8354 ]
8500 ]` 8355 ]
8356 ```
8501 8357
8502 Sets the IP address the virtual host listens on. By default, uses Apache's default behavior 8358 Sets the IP address the virtual host listens on. By default, uses Apache's default behavior
8503 of listening on all IPs. 8359 of listening on all IPs.
8504 8360
8505 Default value: ``undef`` 8361 Default value: `undef`
8506 8362
8507 ##### <a name="ip_based"></a>`ip_based` 8363 ##### <a name="-apache--vhost--ip_based"></a>`ip_based`
8508 8364
8509 Data type: `Boolean` 8365 Data type: `Boolean`
8510 8366
8511 Enables an [IP-based](https://httpd.apache.org/docs/current/vhosts/ip-based.html) virtual 8367 Enables an [IP-based](https://httpd.apache.org/docs/current/vhosts/ip-based.html) virtual
8512 host. This parameter inhibits the creation of a NameVirtualHost directive, since those are 8368 host. This parameter inhibits the creation of a NameVirtualHost directive, since those are
8513 used to funnel requests to name-based virtual hosts. 8369 used to funnel requests to name-based virtual hosts.
8514 8370
8515 Default value: ``false`` 8371 Default value: `false`
8516 8372
8517 ##### <a name="itk"></a>`itk` 8373 ##### <a name="-apache--vhost--itk"></a>`itk`
8518 8374
8519 Data type: `Optional[Hash]` 8375 Data type: `Optional[Hash]`
8520 8376
8521 Configures [ITK](http://mpm-itk.sesse.net/) in a hash.<br /> 8377 Configures [ITK](http://mpm-itk.sesse.net/) in a hash.<br />
8522 Usage typically looks something like: 8378 Usage typically looks something like:
8536 * `maxclientvhost` 8392 * `maxclientvhost`
8537 * `nice` 8393 * `nice`
8538 * `limituidrange` (Linux 3.5.0 or newer) 8394 * `limituidrange` (Linux 3.5.0 or newer)
8539 * `limitgidrange` (Linux 3.5.0 or newer) 8395 * `limitgidrange` (Linux 3.5.0 or newer)
8540 8396
8541 Default value: ``undef`` 8397 Default value: `undef`
8542 8398
8543 ##### <a name="action"></a>`action` 8399 ##### <a name="-apache--vhost--action"></a>`action`
8544 8400
8545 Data type: `Optional[String]` 8401 Data type: `Optional[String]`
8546 8402
8547 Specifies whether you wish to configure mod_actions action directive which will 8403 Specifies whether you wish to configure mod_actions action directive which will
8548 activate cgi-script when triggered by a request. 8404 activate cgi-script when triggered by a request.
8549 8405
8550 Default value: ``undef`` 8406 Default value: `undef`
8551 8407
8552 ##### <a name="jk_mounts"></a>`jk_mounts` 8408 ##### <a name="-apache--vhost--jk_mounts"></a>`jk_mounts`
8553 8409
8554 Data type: `Array[Hash]` 8410 Data type: `Array[Hash]`
8555 8411
8556 Sets up a virtual host with `JkMount` and `JkUnMount` directives to handle the paths 8412 Sets up a virtual host with `JkMount` and `JkUnMount` directives to handle the paths
8557 for URL mapping between Tomcat and Apache.<br /> 8413 for URL mapping between Tomcat and Apache.<br />
8567 } 8423 }
8568 ``` 8424 ```
8569 8425
8570 Default value: `[]` 8426 Default value: `[]`
8571 8427
8572 ##### <a name="http_protocol_options"></a>`http_protocol_options` 8428 ##### <a name="-apache--vhost--http_protocol_options"></a>`http_protocol_options`
8573 8429
8574 Data type: `Optional[Pattern[/^((Strict|Unsafe)?\s*(\b(Registered|Lenient)Methods)?\s*(\b(Allow0\.9|Require1\.0))?)$/]]` 8430 Data type: `Optional[Pattern[/^((Strict|Unsafe)?\s*(\b(Registered|Lenient)Methods)?\s*(\b(Allow0\.9|Require1\.0))?)$/]]`
8575 8431
8576 Specifies the strictness of HTTP protocol checks. 8432 Specifies the strictness of HTTP protocol checks.
8577 8433
8578 Default value: ``undef`` 8434 Default value: `undef`
8579 8435
8580 ##### <a name="keepalive"></a>`keepalive` 8436 ##### <a name="-apache--vhost--keepalive"></a>`keepalive`
8581 8437
8582 Data type: `Optional[Enum['on', 'off']]` 8438 Data type: `Optional[Apache::OnOff]`
8583 8439
8584 Determines whether to enable persistent HTTP connections with the `KeepAlive` directive 8440 Determines whether to enable persistent HTTP connections with the `KeepAlive` directive
8585 for the virtual host. By default, the global, server-wide `KeepAlive` setting is in effect.<br /> 8441 for the virtual host. By default, the global, server-wide `KeepAlive` setting is in effect.<br />
8586 Use the `keepalive_timeout` and `max_keepalive_requests` parameters to set relevant options 8442 Use the `keepalive_timeout` and `max_keepalive_requests` parameters to set relevant options
8587 for the virtual host. 8443 for the virtual host.
8588 8444
8589 Default value: ``undef`` 8445 Default value: `undef`
8590 8446
8591 ##### <a name="keepalive_timeout"></a>`keepalive_timeout` 8447 ##### <a name="-apache--vhost--keepalive_timeout"></a>`keepalive_timeout`
8592 8448
8593 Data type: `Optional[Variant[Integer, String]]` 8449 Data type: `Optional[Variant[Integer, String]]`
8594 8450
8595 Sets the `KeepAliveTimeout` directive for the virtual host, which determines the amount 8451 Sets the `KeepAliveTimeout` directive for the virtual host, which determines the amount
8596 of time to wait for subsequent requests on a persistent HTTP connection. By default, the 8452 of time to wait for subsequent requests on a persistent HTTP connection. By default, the
8597 global, server-wide `KeepAlive` setting is in effect.<br /> 8453 global, server-wide `KeepAlive` setting is in effect.<br />
8598 This parameter is only relevant if either the global, server-wide `keepalive` parameter or 8454 This parameter is only relevant if either the global, server-wide `keepalive` parameter or
8599 the per-vhost `keepalive` parameter is enabled. 8455 the per-vhost `keepalive` parameter is enabled.
8600 8456
8601 Default value: ``undef`` 8457 Default value: `undef`
8602 8458
8603 ##### <a name="max_keepalive_requests"></a>`max_keepalive_requests` 8459 ##### <a name="-apache--vhost--max_keepalive_requests"></a>`max_keepalive_requests`
8604 8460
8605 Data type: `Optional[Variant[Integer, String]]` 8461 Data type: `Optional[Variant[Integer, String]]`
8606 8462
8607 Limits the number of requests allowed per connection to the virtual host. By default, 8463 Limits the number of requests allowed per connection to the virtual host. By default,
8608 the global, server-wide `KeepAlive` setting is in effect.<br /> 8464 the global, server-wide `KeepAlive` setting is in effect.<br />
8609 This parameter is only relevant if either the global, server-wide `keepalive` parameter or 8465 This parameter is only relevant if either the global, server-wide `keepalive` parameter or
8610 the per-vhost `keepalive` parameter is enabled. 8466 the per-vhost `keepalive` parameter is enabled.
8611 8467
8612 Default value: ``undef`` 8468 Default value: `undef`
8613 8469
8614 ##### <a name="auth_kerb"></a>`auth_kerb` 8470 ##### <a name="-apache--vhost--auth_kerb"></a>`auth_kerb`
8615 8471
8616 Data type: `Boolean` 8472 Data type: `Boolean`
8617 8473
8618 Enable `mod_auth_kerb` parameters for a virtual host.<br /> 8474 Enable `mod_auth_kerb` parameters for a virtual host.<br />
8619 Usage typically looks like: 8475 Usage typically looks like:
8632 }, 8488 },
8633 ], 8489 ],
8634 } 8490 }
8635 ``` 8491 ```
8636 8492
8637 Default value: ``false`` 8493 Default value: `false`
8638 8494
8639 ##### <a name="krb_method_negotiate"></a>`krb_method_negotiate` 8495 ##### <a name="-apache--vhost--krb_method_negotiate"></a>`krb_method_negotiate`
8640 8496
8641 Data type: `Enum['on', 'off']` 8497 Data type: `Apache::OnOff`
8642 8498
8643 Determines whether to use the Negotiate method. 8499 Determines whether to use the Negotiate method.
8644 8500
8645 Default value: `'on'` 8501 Default value: `'on'`
8646 8502
8647 ##### <a name="krb_method_k5passwd"></a>`krb_method_k5passwd` 8503 ##### <a name="-apache--vhost--krb_method_k5passwd"></a>`krb_method_k5passwd`
8648 8504
8649 Data type: `Enum['on', 'off']` 8505 Data type: `Apache::OnOff`
8650 8506
8651 Determines whether to use password-based authentication for Kerberos v5. 8507 Determines whether to use password-based authentication for Kerberos v5.
8652 8508
8653 Default value: `'on'` 8509 Default value: `'on'`
8654 8510
8655 ##### <a name="krb_authoritative"></a>`krb_authoritative` 8511 ##### <a name="-apache--vhost--krb_authoritative"></a>`krb_authoritative`
8656 8512
8657 Data type: `Enum['on', 'off']` 8513 Data type: `Apache::OnOff`
8658 8514
8659 If set to `off`, authentication controls can be passed on to another module. 8515 If set to `off`, authentication controls can be passed on to another module.
8660 8516
8661 Default value: `'on'` 8517 Default value: `'on'`
8662 8518
8663 ##### <a name="krb_auth_realms"></a>`krb_auth_realms` 8519 ##### <a name="-apache--vhost--krb_auth_realms"></a>`krb_auth_realms`
8664 8520
8665 Data type: `Array[String]` 8521 Data type: `Array[String]`
8666 8522
8667 Specifies an array of Kerberos realms to use for authentication. 8523 Specifies an array of Kerberos realms to use for authentication.
8668 8524
8669 Default value: `[]` 8525 Default value: `[]`
8670 8526
8671 ##### <a name="krb_5keytab"></a>`krb_5keytab` 8527 ##### <a name="-apache--vhost--krb_5keytab"></a>`krb_5keytab`
8672 8528
8673 Data type: `Optional[String]` 8529 Data type: `Optional[String]`
8674 8530
8675 Specifies the Kerberos v5 keytab file's location. 8531 Specifies the Kerberos v5 keytab file's location.
8676 8532
8677 Default value: ``undef`` 8533 Default value: `undef`
8678 8534
8679 ##### <a name="krb_local_user_mapping"></a>`krb_local_user_mapping` 8535 ##### <a name="-apache--vhost--krb_local_user_mapping"></a>`krb_local_user_mapping`
8680 8536
8681 Data type: `Optional[Enum['on', 'off']]` 8537 Data type: `Optional[Apache::OnOff]`
8682 8538
8683 Strips @REALM from usernames for further use. 8539 Strips @REALM from usernames for further use.
8684 8540
8685 Default value: ``undef`` 8541 Default value: `undef`
8686 8542
8687 ##### <a name="krb_verify_kdc"></a>`krb_verify_kdc` 8543 ##### <a name="-apache--vhost--krb_verify_kdc"></a>`krb_verify_kdc`
8688 8544
8689 Data type: `Enum['on', 'off']` 8545 Data type: `Apache::OnOff`
8690 8546
8691 This option can be used to disable the verification tickets against local keytab to prevent 8547 This option can be used to disable the verification tickets against local keytab to prevent
8692 KDC spoofing attacks. 8548 KDC spoofing attacks.
8693 8549
8694 Default value: `'on'` 8550 Default value: `'on'`
8695 8551
8696 ##### <a name="krb_servicename"></a>`krb_servicename` 8552 ##### <a name="-apache--vhost--krb_servicename"></a>`krb_servicename`
8697 8553
8698 Data type: `String` 8554 Data type: `String`
8699 8555
8700 Specifies the service name that will be used by Apache for authentication. Corresponding 8556 Specifies the service name that will be used by Apache for authentication. Corresponding
8701 key of this name must be stored in the keytab. 8557 key of this name must be stored in the keytab.
8702 8558
8703 Default value: `'HTTP'` 8559 Default value: `'HTTP'`
8704 8560
8705 ##### <a name="krb_save_credentials"></a>`krb_save_credentials` 8561 ##### <a name="-apache--vhost--krb_save_credentials"></a>`krb_save_credentials`
8706 8562
8707 Data type: `Enum['on', 'off']` 8563 Data type: `Apache::OnOff`
8708 8564
8709 This option enables credential saving functionality. 8565 This option enables credential saving functionality.
8710 8566
8711 Default value: `'off'` 8567 Default value: `'off'`
8712 8568
8713 ##### <a name="logroot"></a>`logroot` 8569 ##### <a name="-apache--vhost--logroot"></a>`logroot`
8714 8570
8715 Data type: `Stdlib::Absolutepath` 8571 Data type: `Stdlib::Absolutepath`
8716 8572
8717 Specifies the location of the virtual host's logfiles. 8573 Specifies the location of the virtual host's logfiles.
8718 8574
8719 Default value: `$apache::logroot` 8575 Default value: `$apache::logroot`
8720 8576
8721 ##### <a name="logroot_ensure"></a>`logroot_ensure` 8577 ##### <a name="-apache--vhost--logroot_ensure"></a>`logroot_ensure`
8722 8578
8723 Data type: `Enum['directory', 'absent']` 8579 Data type: `Enum['directory', 'absent']`
8724 8580
8725 Determines whether or not to remove the logroot directory for a virtual host. 8581 Determines whether or not to remove the logroot directory for a virtual host.
8726 8582
8727 Default value: `'directory'` 8583 Default value: `'directory'`
8728 8584
8729 ##### <a name="logroot_mode"></a>`logroot_mode` 8585 ##### <a name="-apache--vhost--logroot_mode"></a>`logroot_mode`
8730 8586
8731 Data type: `Optional[Stdlib::Filemode]` 8587 Data type: `Optional[Stdlib::Filemode]`
8732 8588
8733 Overrides the mode the logroot directory is set to. Do *not* grant write access to the 8589 Overrides the mode the logroot directory is set to. Do *not* grant write access to the
8734 directory the logs are stored in without being aware of the consequences; for more 8590 directory the logs are stored in without being aware of the consequences; for more
8735 information, see [Apache's log security documentation](https://httpd.apache.org/docs/2.4/logs.html#security). 8591 information, see [Apache's log security documentation](https://httpd.apache.org/docs/2.4/logs.html#security).
8736 8592
8737 Default value: ``undef`` 8593 Default value: `undef`
8738 8594
8739 ##### <a name="logroot_owner"></a>`logroot_owner` 8595 ##### <a name="-apache--vhost--logroot_owner"></a>`logroot_owner`
8740 8596
8741 Data type: `Optional[String]` 8597 Data type: `Optional[String]`
8742 8598
8743 Sets individual user access to the logroot directory. 8599 Sets individual user access to the logroot directory.
8744 8600
8745 Default value: ``undef`` 8601 Default value: `undef`
8746 8602
8747 ##### <a name="logroot_group"></a>`logroot_group` 8603 ##### <a name="-apache--vhost--logroot_group"></a>`logroot_group`
8748 8604
8749 Data type: `Optional[String]` 8605 Data type: `Optional[String]`
8750 8606
8751 Sets group access to the `logroot` directory. 8607 Sets group access to the `logroot` directory.
8752 8608
8753 Default value: ``undef`` 8609 Default value: `undef`
8754 8610
8755 ##### <a name="log_level"></a>`log_level` 8611 ##### <a name="-apache--vhost--log_level"></a>`log_level`
8756 8612
8757 Data type: `Optional[Apache::LogLevel]` 8613 Data type: `Optional[Apache::LogLevel]`
8758 8614
8759 Specifies the verbosity of the error log. 8615 Specifies the verbosity of the error log.
8760 8616
8761 Default value: ``undef`` 8617 Default value: `undef`
8762 8618
8763 ##### <a name="modsec_body_limit"></a>`modsec_body_limit` 8619 ##### <a name="-apache--vhost--modsec_body_limit"></a>`modsec_body_limit`
8764 8620
8765 Data type: `Optional[String]` 8621 Data type: `Optional[String]`
8766 8622
8767 Configures the maximum request body size (in bytes) ModSecurity accepts for buffering. 8623 Configures the maximum request body size (in bytes) ModSecurity accepts for buffering.
8768 8624
8769 Default value: ``undef`` 8625 Default value: `undef`
8770 8626
8771 ##### <a name="modsec_disable_vhost"></a>`modsec_disable_vhost` 8627 ##### <a name="-apache--vhost--modsec_disable_vhost"></a>`modsec_disable_vhost`
8772 8628
8773 Data type: `Boolean` 8629 Data type: `Boolean`
8774 8630
8775 Disables `mod_security` on a virtual host. Only valid if `apache::mod::security` is included. 8631 Disables `mod_security` on a virtual host. Only valid if `apache::mod::security` is included.
8776 8632
8777 Default value: ``false`` 8633 Default value: `false`
8778 8634
8779 ##### <a name="modsec_disable_ids"></a>`modsec_disable_ids` 8635 ##### <a name="-apache--vhost--modsec_disable_ids"></a>`modsec_disable_ids`
8780 8636
8781 Data type: `Optional[Variant[Hash, Array]]` 8637 Data type: `Optional[Variant[Hash, Array]]`
8782 8638
8783 Removes `mod_security` IDs from the virtual host.<br /> 8639 Removes `mod_security` IDs from the virtual host.<br />
8784 Also takes a hash allowing removal of an ID from a specific location. 8640 Also takes a hash allowing removal of an ID from a specific location.
8792 apache::vhost { 'sample.example.net': 8648 apache::vhost { 'sample.example.net':
8793 modsec_disable_ids => { '/location1' => [ 90015, 90016 ] }, 8649 modsec_disable_ids => { '/location1' => [ 90015, 90016 ] },
8794 } 8650 }
8795 ``` 8651 ```
8796 8652
8797 Default value: ``undef`` 8653 Default value: `undef`
8798 8654
8799 ##### <a name="modsec_disable_ips"></a>`modsec_disable_ips` 8655 ##### <a name="-apache--vhost--modsec_disable_ips"></a>`modsec_disable_ips`
8800 8656
8801 Data type: `Array[String[1]]` 8657 Data type: `Array[String[1]]`
8802 8658
8803 Specifies an array of IP addresses to exclude from `mod_security` rule matching. 8659 Specifies an array of IP addresses to exclude from `mod_security` rule matching.
8804 8660
8805 Default value: `[]` 8661 Default value: `[]`
8806 8662
8807 ##### <a name="modsec_disable_msgs"></a>`modsec_disable_msgs` 8663 ##### <a name="-apache--vhost--modsec_disable_msgs"></a>`modsec_disable_msgs`
8808 8664
8809 Data type: `Optional[Variant[Hash, Array]]` 8665 Data type: `Optional[Variant[Hash, Array]]`
8810 8666
8811 Array of mod_security Msgs to remove from the virtual host. Also takes a hash allowing 8667 Array of mod_security Msgs to remove from the virtual host. Also takes a hash allowing
8812 removal of an Msg from a specific location. 8668 removal of an Msg from a specific location.
8819 apache::vhost { 'sample.example.net': 8675 apache::vhost { 'sample.example.net':
8820 modsec_disable_msgs => { '/location1' => ['Blind SQL Injection Attack', 'Session Fixation Attack'] }, 8676 modsec_disable_msgs => { '/location1' => ['Blind SQL Injection Attack', 'Session Fixation Attack'] },
8821 } 8677 }
8822 ``` 8678 ```
8823 8679
8824 Default value: ``undef`` 8680 Default value: `undef`
8825 8681
8826 ##### <a name="modsec_disable_tags"></a>`modsec_disable_tags` 8682 ##### <a name="-apache--vhost--modsec_disable_tags"></a>`modsec_disable_tags`
8827 8683
8828 Data type: `Optional[Variant[Hash, Array]]` 8684 Data type: `Optional[Variant[Hash, Array]]`
8829 8685
8830 Array of mod_security Tags to remove from the virtual host. Also takes a hash allowing 8686 Array of mod_security Tags to remove from the virtual host. Also takes a hash allowing
8831 removal of an Tag from a specific location. 8687 removal of an Tag from a specific location.
8838 apache::vhost { 'sample.example.net': 8694 apache::vhost { 'sample.example.net':
8839 modsec_disable_tags => { '/location1' => ['WEB_ATTACK/SQL_INJECTION', 'WEB_ATTACK/XSS'] }, 8695 modsec_disable_tags => { '/location1' => ['WEB_ATTACK/SQL_INJECTION', 'WEB_ATTACK/XSS'] },
8840 } 8696 }
8841 ``` 8697 ```
8842 8698
8843 Default value: ``undef`` 8699 Default value: `undef`
8844 8700
8845 ##### <a name="modsec_audit_log_file"></a>`modsec_audit_log_file` 8701 ##### <a name="-apache--vhost--modsec_audit_log_file"></a>`modsec_audit_log_file`
8846 8702
8847 Data type: `Optional[String]` 8703 Data type: `Optional[String]`
8848 8704
8849 If set, it is relative to `logroot`.<br /> 8705 If set, it is relative to `logroot`.<br />
8850 One of the parameters that determines how to send `mod_security` audit 8706 One of the parameters that determines how to send `mod_security` audit
8851 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)). 8707 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)).
8852 If none of those parameters are set, the global audit log is used 8708 If none of those parameters are set, the global audit log is used
8853 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ). 8709 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ).
8854 8710
8855 Default value: ``undef`` 8711 Default value: `undef`
8856 8712
8857 ##### <a name="modsec_audit_log_pipe"></a>`modsec_audit_log_pipe` 8713 ##### <a name="-apache--vhost--modsec_audit_log_pipe"></a>`modsec_audit_log_pipe`
8858 8714
8859 Data type: `Optional[String]` 8715 Data type: `Optional[String]`
8860 8716
8861 If `modsec_audit_log_pipe` is set, it should start with a pipe. Example 8717 If `modsec_audit_log_pipe` is set, it should start with a pipe. Example
8862 `|/path/to/mlogc /path/to/mlogc.conf`.<br /> 8718 `|/path/to/mlogc /path/to/mlogc.conf`.<br />
8863 One of the parameters that determines how to send `mod_security` audit 8719 One of the parameters that determines how to send `mod_security` audit
8864 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)). 8720 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)).
8865 If none of those parameters are set, the global audit log is used 8721 If none of those parameters are set, the global audit log is used
8866 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ). 8722 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ).
8867 8723
8868 Default value: ``undef`` 8724 Default value: `undef`
8869 8725
8870 ##### <a name="modsec_audit_log"></a>`modsec_audit_log` 8726 ##### <a name="-apache--vhost--modsec_audit_log"></a>`modsec_audit_log`
8871 8727
8872 Data type: `Optional[Variant[String, Boolean]]` 8728 Data type: `Optional[Variant[String, Boolean]]`
8873 8729
8874 If `modsec_audit_log` is `true`, given a virtual host ---for instance, example.com--- it 8730 If `modsec_audit_log` is `true`, given a virtual host ---for instance, example.com--- it
8875 defaults to `example.com\_security\_ssl.log` for SSL-encrypted virtual hosts 8731 defaults to `example.com\_security\_ssl.log` for SSL-encrypted virtual hosts
8877 One of the parameters that determines how to send `mod_security` audit 8733 One of the parameters that determines how to send `mod_security` audit
8878 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)).<br /> 8734 log ([SecAuditLog](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual#SecAuditLog)).<br />
8879 If none of those parameters are set, the global audit log is used 8735 If none of those parameters are set, the global audit log is used
8880 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ). 8736 (`/var/log/httpd/modsec\_audit.log`; Debian and derivatives: `/var/log/apache2/modsec\_audit.log`; others: ).
8881 8737
8882 Default value: ``undef`` 8738 Default value: `undef`
8883 8739
8884 ##### <a name="modsec_inbound_anomaly_threshold"></a>`modsec_inbound_anomaly_threshold` 8740 ##### <a name="-apache--vhost--modsec_inbound_anomaly_threshold"></a>`modsec_inbound_anomaly_threshold`
8885 8741
8886 Data type: `Optional[Integer[1, default]]` 8742 Data type: `Optional[Integer[1, default]]`
8887 8743
8888 Override the global scoring threshold level of the inbound blocking rules 8744 Override the global scoring threshold level of the inbound blocking rules
8889 for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule 8745 for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule
8890 Set. 8746 Set.
8891 8747
8892 Default value: ``undef`` 8748 Default value: `undef`
8893 8749
8894 ##### <a name="modsec_outbound_anomaly_threshold"></a>`modsec_outbound_anomaly_threshold` 8750 ##### <a name="-apache--vhost--modsec_outbound_anomaly_threshold"></a>`modsec_outbound_anomaly_threshold`
8895 8751
8896 Data type: `Optional[Integer[1, default]]` 8752 Data type: `Optional[Integer[1, default]]`
8897 8753
8898 Override the global scoring threshold level of the outbound blocking rules 8754 Override the global scoring threshold level of the outbound blocking rules
8899 for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule 8755 for the Collaborative Detection Mode in the OWASP ModSecurity Core Rule
8900 Set. 8756 Set.
8901 8757
8902 Default value: ``undef`` 8758 Default value: `undef`
8903 8759
8904 ##### <a name="modsec_allowed_methods"></a>`modsec_allowed_methods` 8760 ##### <a name="-apache--vhost--modsec_allowed_methods"></a>`modsec_allowed_methods`
8905 8761
8906 Data type: `Optional[String]` 8762 Data type: `Optional[String]`
8907 8763
8908 Override global allowed methods. A space-separated list of allowed HTTP methods. 8764 Override global allowed methods. A space-separated list of allowed HTTP methods.
8909 8765
8910 Default value: ``undef`` 8766 Default value: `undef`
8911 8767
8912 ##### <a name="no_proxy_uris"></a>`no_proxy_uris` 8768 ##### <a name="-apache--vhost--no_proxy_uris"></a>`no_proxy_uris`
8913 8769
8914 Data type: `Variant[Array[String], String]` 8770 Data type: `Variant[Array[String], String]`
8915 8771
8916 Specifies URLs you do not want to proxy. This parameter is meant to be used in combination 8772 Specifies URLs you do not want to proxy. This parameter is meant to be used in combination
8917 with [`proxy_dest`](#proxy_dest). 8773 with [`proxy_dest`](#proxy_dest).
8918 8774
8919 Default value: `[]` 8775 Default value: `[]`
8920 8776
8921 ##### <a name="no_proxy_uris_match"></a>`no_proxy_uris_match` 8777 ##### <a name="-apache--vhost--no_proxy_uris_match"></a>`no_proxy_uris_match`
8922 8778
8923 Data type: `Variant[Array[String], String]` 8779 Data type: `Variant[Array[String], String]`
8924 8780
8925 This directive is equivalent to `no_proxy_uris`, but takes regular expressions. 8781 This directive is equivalent to `no_proxy_uris`, but takes regular expressions.
8926 8782
8927 Default value: `[]` 8783 Default value: `[]`
8928 8784
8929 ##### <a name="proxy_preserve_host"></a>`proxy_preserve_host` 8785 ##### <a name="-apache--vhost--proxy_preserve_host"></a>`proxy_preserve_host`
8930 8786
8931 Data type: `Boolean` 8787 Data type: `Boolean`
8932 8788
8933 Sets the [ProxyPreserveHost Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypreservehost).<br /> 8789 Sets the [ProxyPreserveHost Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypreservehost).<br />
8934 Setting this parameter to `true` enables the `Host:` line from an incoming request to be 8790 Setting this parameter to `true` enables the `Host:` line from an incoming request to be
8935 proxied to the host instead of hostname. Setting it to `false` sets this directive to 'Off'. 8791 proxied to the host instead of hostname. Setting it to `false` sets this directive to 'Off'.
8936 8792
8937 Default value: ``false`` 8793 Default value: `false`
8938 8794
8939 ##### <a name="proxy_add_headers"></a>`proxy_add_headers` 8795 ##### <a name="-apache--vhost--proxy_add_headers"></a>`proxy_add_headers`
8940 8796
8941 Data type: `Optional[Variant[String, Boolean]]` 8797 Data type: `Optional[Variant[String, Boolean]]`
8942 8798
8943 Sets the [ProxyAddHeaders Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyaddheaders).<br /> 8799 Sets the [ProxyAddHeaders Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyaddheaders).<br />
8944 This parameter controlls whether proxy-related HTTP headers (X-Forwarded-For, 8800 This parameter controlls whether proxy-related HTTP headers (X-Forwarded-For,
8945 X-Forwarded-Host and X-Forwarded-Server) get sent to the backend server. 8801 X-Forwarded-Host and X-Forwarded-Server) get sent to the backend server.
8946 8802
8947 Default value: ``undef`` 8803 Default value: `undef`
8948 8804
8949 ##### <a name="proxy_error_override"></a>`proxy_error_override` 8805 ##### <a name="-apache--vhost--proxy_error_override"></a>`proxy_error_override`
8950 8806
8951 Data type: `Boolean` 8807 Data type: `Boolean`
8952 8808
8953 Sets the [ProxyErrorOverride Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyerroroverride). 8809 Sets the [ProxyErrorOverride Directive](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyerroroverride).
8954 This directive controls whether Apache should override error pages for proxied content. 8810 This directive controls whether Apache should override error pages for proxied content.
8955 8811
8956 Default value: ``false`` 8812 Default value: `false`
8957 8813
8958 ##### <a name="options"></a>`options` 8814 ##### <a name="-apache--vhost--options"></a>`options`
8959 8815
8960 Data type: `Array[String]` 8816 Data type: `Array[String]`
8961 8817
8962 Sets the [`Options`](https://httpd.apache.org/docs/current/mod/core.html#options) for the specified virtual host. For example: 8818 Sets the [`Options`](https://httpd.apache.org/docs/current/mod/core.html#options) for the specified virtual host. For example:
8963 ``` puppet 8819 ``` puppet
8969 > **Note**: If you use the `directories` parameter of `apache::vhost`, 'Options', 8825 > **Note**: If you use the `directories` parameter of `apache::vhost`, 'Options',
8970 'Override', and 'DirectoryIndex' are ignored because they are parameters within `directories`. 8826 'Override', and 'DirectoryIndex' are ignored because they are parameters within `directories`.
8971 8827
8972 Default value: `['Indexes', 'FollowSymLinks', 'MultiViews']` 8828 Default value: `['Indexes', 'FollowSymLinks', 'MultiViews']`
8973 8829
8974 ##### <a name="override"></a>`override` 8830 ##### <a name="-apache--vhost--override"></a>`override`
8975 8831
8976 Data type: `Array[String]` 8832 Data type: `Array[String]`
8977 8833
8978 Sets the overrides for the specified virtual host. Accepts an array of 8834 Sets the overrides for the specified virtual host. Accepts an array of
8979 [AllowOverride](https://httpd.apache.org/docs/current/mod/core.html#allowoverride) arguments. 8835 [AllowOverride](https://httpd.apache.org/docs/current/mod/core.html#allowoverride) arguments.
8980 8836
8981 Default value: `['None']` 8837 Default value: `['None']`
8982 8838
8983 ##### <a name="passenger_enabled"></a>`passenger_enabled` 8839 ##### <a name="-apache--vhost--passenger_enabled"></a>`passenger_enabled`
8984 8840
8985 Data type: `Optional[Boolean]` 8841 Data type: `Optional[Boolean]`
8986 8842
8987 Sets the value for the [PassengerEnabled](http://www.modrails.com/documentation/Users%20guide%20Apache.html#PassengerEnabled) 8843 Sets the value for the [PassengerEnabled](http://www.modrails.com/documentation/Users%20guide%20Apache.html#PassengerEnabled)
8988 directive to `on` or `off`. Requires `apache::mod::passenger` to be included. 8844 directive to `on` or `off`. Requires `apache::mod::passenger` to be included.
8997 } 8853 }
8998 ``` 8854 ```
8999 > **Note:** There is an [issue](http://www.conandalton.net/2010/06/passengerenabled-off-not-working.html) 8855 > **Note:** There is an [issue](http://www.conandalton.net/2010/06/passengerenabled-off-not-working.html)
9000 using the PassengerEnabled directive with the PassengerHighPerformance directive. 8856 using the PassengerEnabled directive with the PassengerHighPerformance directive.
9001 8857
9002 Default value: ``undef`` 8858 Default value: `undef`
9003 8859
9004 ##### <a name="passenger_base_uri"></a>`passenger_base_uri` 8860 ##### <a name="-apache--vhost--passenger_base_uri"></a>`passenger_base_uri`
9005 8861
9006 Data type: `Optional[String]` 8862 Data type: `Optional[String]`
9007 8863
9008 Sets [PassengerBaseURI](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbase_rui), 8864 Sets [PassengerBaseURI](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbase_rui),
9009 to specify that the given URI is a distinct application served by Passenger. 8865 to specify that the given URI is a distinct application served by Passenger.
9010 8866
9011 Default value: ``undef`` 8867 Default value: `undef`
9012 8868
9013 ##### <a name="passenger_ruby"></a>`passenger_ruby` 8869 ##### <a name="-apache--vhost--passenger_ruby"></a>`passenger_ruby`
9014 8870
9015 Data type: `Optional[Stdlib::Absolutepath]` 8871 Data type: `Optional[Stdlib::Absolutepath]`
9016 8872
9017 Sets [PassengerRuby](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerruby), 8873 Sets [PassengerRuby](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerruby),
9018 specifying the Ruby interpreter to use when serving the relevant web applications. 8874 specifying the Ruby interpreter to use when serving the relevant web applications.
9019 8875
9020 Default value: ``undef`` 8876 Default value: `undef`
9021 8877
9022 ##### <a name="passenger_python"></a>`passenger_python` 8878 ##### <a name="-apache--vhost--passenger_python"></a>`passenger_python`
9023 8879
9024 Data type: `Optional[Stdlib::Absolutepath]` 8880 Data type: `Optional[Stdlib::Absolutepath]`
9025 8881
9026 Sets [PassengerPython](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerpython), 8882 Sets [PassengerPython](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerpython),
9027 specifying the Python interpreter to use when serving the relevant web applications. 8883 specifying the Python interpreter to use when serving the relevant web applications.
9028 8884
9029 Default value: ``undef`` 8885 Default value: `undef`
9030 8886
9031 ##### <a name="passenger_nodejs"></a>`passenger_nodejs` 8887 ##### <a name="-apache--vhost--passenger_nodejs"></a>`passenger_nodejs`
9032 8888
9033 Data type: `Optional[Stdlib::Absolutepath]` 8889 Data type: `Optional[Stdlib::Absolutepath]`
9034 8890
9035 Sets the [`PassengerNodejs`](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengernodejs), 8891 Sets the [`PassengerNodejs`](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengernodejs),
9036 specifying Node.js command to use when serving the relevant web applications. 8892 specifying Node.js command to use when serving the relevant web applications.
9037 8893
9038 Default value: ``undef`` 8894 Default value: `undef`
9039 8895
9040 ##### <a name="passenger_meteor_app_settings"></a>`passenger_meteor_app_settings` 8896 ##### <a name="-apache--vhost--passenger_meteor_app_settings"></a>`passenger_meteor_app_settings`
9041 8897
9042 Data type: `Optional[String]` 8898 Data type: `Optional[String]`
9043 8899
9044 Sets [PassengerMeteorAppSettings](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermeteorappsettings), 8900 Sets [PassengerMeteorAppSettings](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermeteorappsettings),
9045 specifying a JSON file with settings for the application when using a Meteor 8901 specifying a JSON file with settings for the application when using a Meteor
9046 application in non-bundled mode. 8902 application in non-bundled mode.
9047 8903
9048 Default value: ``undef`` 8904 Default value: `undef`
9049 8905
9050 ##### <a name="passenger_app_env"></a>`passenger_app_env` 8906 ##### <a name="-apache--vhost--passenger_app_env"></a>`passenger_app_env`
9051 8907
9052 Data type: `Optional[String]` 8908 Data type: `Optional[String]`
9053 8909
9054 Sets [PassengerAppEnv](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappenv), 8910 Sets [PassengerAppEnv](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappenv),
9055 the environment for the Passenger application. If not specified, defaults to the global 8911 the environment for the Passenger application. If not specified, defaults to the global
9056 setting or 'production'. 8912 setting or 'production'.
9057 8913
9058 Default value: ``undef`` 8914 Default value: `undef`
9059 8915
9060 ##### <a name="passenger_app_root"></a>`passenger_app_root` 8916 ##### <a name="-apache--vhost--passenger_app_root"></a>`passenger_app_root`
9061 8917
9062 Data type: `Optional[Stdlib::Absolutepath]` 8918 Data type: `Optional[Stdlib::Absolutepath]`
9063 8919
9064 Sets [PassengerRoot](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapproot), 8920 Sets [PassengerRoot](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapproot),
9065 the location of the Passenger application root if different from the DocumentRoot. 8921 the location of the Passenger application root if different from the DocumentRoot.
9066 8922
9067 Default value: ``undef`` 8923 Default value: `undef`
9068 8924
9069 ##### <a name="passenger_app_group_name"></a>`passenger_app_group_name` 8925 ##### <a name="-apache--vhost--passenger_app_group_name"></a>`passenger_app_group_name`
9070 8926
9071 Data type: `Optional[String]` 8927 Data type: `Optional[String]`
9072 8928
9073 Sets [PassengerAppGroupName](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappgroupname), 8929 Sets [PassengerAppGroupName](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappgroupname),
9074 the name of the application group that the current application should belong to. 8930 the name of the application group that the current application should belong to.
9075 8931
9076 Default value: ``undef`` 8932 Default value: `undef`
9077 8933
9078 ##### <a name="passenger_app_start_command"></a>`passenger_app_start_command` 8934 ##### <a name="-apache--vhost--passenger_app_start_command"></a>`passenger_app_start_command`
9079 8935
9080 Data type: `Optional[String]` 8936 Data type: `Optional[String]`
9081 8937
9082 Sets [PassengerAppStartCommand](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappstartcommand), 8938 Sets [PassengerAppStartCommand](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerappstartcommand),
9083 how Passenger should start your app on a specific port. 8939 how Passenger should start your app on a specific port.
9084 8940
9085 Default value: ``undef`` 8941 Default value: `undef`
9086 8942
9087 ##### <a name="passenger_app_type"></a>`passenger_app_type` 8943 ##### <a name="-apache--vhost--passenger_app_type"></a>`passenger_app_type`
9088 8944
9089 Data type: `Optional[Enum['meteor', 'node', 'rack', 'wsgi']]` 8945 Data type: `Optional[Enum['meteor', 'node', 'rack', 'wsgi']]`
9090 8946
9091 Sets [PassengerAppType](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapptype), 8947 Sets [PassengerAppType](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapptype),
9092 to force Passenger to recognize the application as a specific type. 8948 to force Passenger to recognize the application as a specific type.
9093 8949
9094 Default value: ``undef`` 8950 Default value: `undef`
9095 8951
9096 ##### <a name="passenger_startup_file"></a>`passenger_startup_file` 8952 ##### <a name="-apache--vhost--passenger_startup_file"></a>`passenger_startup_file`
9097 8953
9098 Data type: `Optional[String]` 8954 Data type: `Optional[String]`
9099 8955
9100 Sets the [PassengerStartupFile](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstartupfile), 8956 Sets the [PassengerStartupFile](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstartupfile),
9101 path. This path is relative to the application root. 8957 path. This path is relative to the application root.
9102 8958
9103 Default value: ``undef`` 8959 Default value: `undef`
9104 8960
9105 ##### <a name="passenger_restart_dir"></a>`passenger_restart_dir` 8961 ##### <a name="-apache--vhost--passenger_restart_dir"></a>`passenger_restart_dir`
9106 8962
9107 Data type: `Optional[String]` 8963 Data type: `Optional[String]`
9108 8964
9109 Sets the [PassengerRestartDir](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerrestartdir), 8965 Sets the [PassengerRestartDir](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerrestartdir),
9110 to customize the directory in which `restart.txt` is searched for. 8966 to customize the directory in which `restart.txt` is searched for.
9111 8967
9112 Default value: ``undef`` 8968 Default value: `undef`
9113 8969
9114 ##### <a name="passenger_spawn_method"></a>`passenger_spawn_method` 8970 ##### <a name="-apache--vhost--passenger_spawn_method"></a>`passenger_spawn_method`
9115 8971
9116 Data type: `Optional[Enum['direct', 'smart']]` 8972 Data type: `Optional[Enum['direct', 'smart']]`
9117 8973
9118 Sets [PassengerSpawnMethod](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerspawnmethod), 8974 Sets [PassengerSpawnMethod](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerspawnmethod),
9119 whether Passenger spawns applications directly, or using a prefork copy-on-write mechanism. 8975 whether Passenger spawns applications directly, or using a prefork copy-on-write mechanism.
9120 8976
9121 Default value: ``undef`` 8977 Default value: `undef`
9122 8978
9123 ##### <a name="passenger_load_shell_envvars"></a>`passenger_load_shell_envvars` 8979 ##### <a name="-apache--vhost--passenger_load_shell_envvars"></a>`passenger_load_shell_envvars`
9124 8980
9125 Data type: `Optional[Boolean]` 8981 Data type: `Optional[Boolean]`
9126 8982
9127 Sets [PassengerLoadShellEnvvars](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerloadshellenvvars), 8983 Sets [PassengerLoadShellEnvvars](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerloadshellenvvars),
9128 to enable or disable the loading of shell environment variables before spawning the application. 8984 to enable or disable the loading of shell environment variables before spawning the application.
9129 8985
9130 Default value: ``undef`` 8986 Default value: `undef`
9131 8987
9132 ##### <a name="passenger_preload_bundler"></a>`passenger_preload_bundler` 8988 ##### <a name="-apache--vhost--passenger_preload_bundler"></a>`passenger_preload_bundler`
9133 8989
9134 Data type: `Optional[Boolean]` 8990 Data type: `Optional[Boolean]`
9135 8991
9136 Sets [PassengerPreloadBundler](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerpreloadbundler), 8992 Sets [PassengerPreloadBundler](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerpreloadbundler),
9137 to enable or disable the loading of bundler before loading the application. 8993 to enable or disable the loading of bundler before loading the application.
9138 8994
9139 Default value: ``undef`` 8995 Default value: `undef`
9140 8996
9141 ##### <a name="passenger_rolling_restarts"></a>`passenger_rolling_restarts` 8997 ##### <a name="-apache--vhost--passenger_rolling_restarts"></a>`passenger_rolling_restarts`
9142 8998
9143 Data type: `Optional[Boolean]` 8999 Data type: `Optional[Boolean]`
9144 9000
9145 Sets [PassengerRollingRestarts](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerrollingrestarts), 9001 Sets [PassengerRollingRestarts](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerrollingrestarts),
9146 to enable or disable support for zero-downtime application restarts through `restart.txt`. 9002 to enable or disable support for zero-downtime application restarts through `restart.txt`.
9147 9003
9148 Default value: ``undef`` 9004 Default value: `undef`
9149 9005
9150 ##### <a name="passenger_resist_deployment_errors"></a>`passenger_resist_deployment_errors` 9006 ##### <a name="-apache--vhost--passenger_resist_deployment_errors"></a>`passenger_resist_deployment_errors`
9151 9007
9152 Data type: `Optional[Boolean]` 9008 Data type: `Optional[Boolean]`
9153 9009
9154 Sets [PassengerResistDeploymentErrors](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerresistdeploymenterrors), 9010 Sets [PassengerResistDeploymentErrors](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerresistdeploymenterrors),
9155 to enable or disable resistance against deployment errors. 9011 to enable or disable resistance against deployment errors.
9156 9012
9157 Default value: ``undef`` 9013 Default value: `undef`
9158 9014
9159 ##### <a name="passenger_user"></a>`passenger_user` 9015 ##### <a name="-apache--vhost--passenger_user"></a>`passenger_user`
9160 9016
9161 Data type: `Optional[String]` 9017 Data type: `Optional[String]`
9162 9018
9163 Sets [PassengerUser](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeruser), 9019 Sets [PassengerUser](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeruser),
9164 the running user for sandboxing applications. 9020 the running user for sandboxing applications.
9165 9021
9166 Default value: ``undef`` 9022 Default value: `undef`
9167 9023
9168 ##### <a name="passenger_group"></a>`passenger_group` 9024 ##### <a name="-apache--vhost--passenger_group"></a>`passenger_group`
9169 9025
9170 Data type: `Optional[String]` 9026 Data type: `Optional[String]`
9171 9027
9172 Sets [PassengerGroup](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengergroup), 9028 Sets [PassengerGroup](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengergroup),
9173 the running group for sandboxing applications. 9029 the running group for sandboxing applications.
9174 9030
9175 Default value: ``undef`` 9031 Default value: `undef`
9176 9032
9177 ##### <a name="passenger_friendly_error_pages"></a>`passenger_friendly_error_pages` 9033 ##### <a name="-apache--vhost--passenger_friendly_error_pages"></a>`passenger_friendly_error_pages`
9178 9034
9179 Data type: `Optional[Boolean]` 9035 Data type: `Optional[Boolean]`
9180 9036
9181 Sets [PassengerFriendlyErrorPages](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerfriendlyerrorpages), 9037 Sets [PassengerFriendlyErrorPages](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerfriendlyerrorpages),
9182 which can display friendly error pages whenever an application fails to start. This 9038 which can display friendly error pages whenever an application fails to start. This
9183 friendly error page presents the startup error message, some suggestions for solving 9039 friendly error page presents the startup error message, some suggestions for solving
9184 the problem, a backtrace and a dump of the environment variables. 9040 the problem, a backtrace and a dump of the environment variables.
9185 9041
9186 Default value: ``undef`` 9042 Default value: `undef`
9187 9043
9188 ##### <a name="passenger_min_instances"></a>`passenger_min_instances` 9044 ##### <a name="-apache--vhost--passenger_min_instances"></a>`passenger_min_instances`
9189 9045
9190 Data type: `Optional[Integer]` 9046 Data type: `Optional[Integer]`
9191 9047
9192 Sets [PassengerMinInstances](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermininstances), 9048 Sets [PassengerMinInstances](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermininstances),
9193 the minimum number of application processes to run. 9049 the minimum number of application processes to run.
9194 9050
9195 Default value: ``undef`` 9051 Default value: `undef`
9196 9052
9197 ##### <a name="passenger_max_instances"></a>`passenger_max_instances` 9053 ##### <a name="-apache--vhost--passenger_max_instances"></a>`passenger_max_instances`
9198 9054
9199 Data type: `Optional[Integer]` 9055 Data type: `Optional[Integer]`
9200 9056
9201 Sets [PassengerMaxInstances](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxinstances), 9057 Sets [PassengerMaxInstances](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxinstances),
9202 the maximum number of application processes to run. 9058 the maximum number of application processes to run.
9203 9059
9204 Default value: ``undef`` 9060 Default value: `undef`
9205 9061
9206 ##### <a name="passenger_max_preloader_idle_time"></a>`passenger_max_preloader_idle_time` 9062 ##### <a name="-apache--vhost--passenger_max_preloader_idle_time"></a>`passenger_max_preloader_idle_time`
9207 9063
9208 Data type: `Optional[Integer]` 9064 Data type: `Optional[Integer]`
9209 9065
9210 Sets [PassengerMaxPreloaderIdleTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxpreloaderidletime), 9066 Sets [PassengerMaxPreloaderIdleTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxpreloaderidletime),
9211 the maximum amount of time the preloader waits before shutting down an idle process. 9067 the maximum amount of time the preloader waits before shutting down an idle process.
9212 9068
9213 Default value: ``undef`` 9069 Default value: `undef`
9214 9070
9215 ##### <a name="passenger_force_max_concurrent_requests_per_process"></a>`passenger_force_max_concurrent_requests_per_process` 9071 ##### <a name="-apache--vhost--passenger_force_max_concurrent_requests_per_process"></a>`passenger_force_max_concurrent_requests_per_process`
9216 9072
9217 Data type: `Optional[Integer]` 9073 Data type: `Optional[Integer]`
9218 9074
9219 Sets [PassengerForceMaxConcurrentRequestsPerProcess](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerforcemaxconcurrentrequestsperprocess), 9075 Sets [PassengerForceMaxConcurrentRequestsPerProcess](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerforcemaxconcurrentrequestsperprocess),
9220 the maximum amount of concurrent requests the application can handle per process. 9076 the maximum amount of concurrent requests the application can handle per process.
9221 9077
9222 Default value: ``undef`` 9078 Default value: `undef`
9223 9079
9224 ##### <a name="passenger_start_timeout"></a>`passenger_start_timeout` 9080 ##### <a name="-apache--vhost--passenger_start_timeout"></a>`passenger_start_timeout`
9225 9081
9226 Data type: `Optional[Integer]` 9082 Data type: `Optional[Integer]`
9227 9083
9228 Sets [PassengerStartTimeout](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstarttimeout), 9084 Sets [PassengerStartTimeout](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstarttimeout),
9229 the timeout for the application startup. 9085 the timeout for the application startup.
9230 9086
9231 Default value: ``undef`` 9087 Default value: `undef`
9232 9088
9233 ##### <a name="passenger_concurrency_model"></a>`passenger_concurrency_model` 9089 ##### <a name="-apache--vhost--passenger_concurrency_model"></a>`passenger_concurrency_model`
9234 9090
9235 Data type: `Optional[Enum['process', 'thread']]` 9091 Data type: `Optional[Enum['process', 'thread']]`
9236 9092
9237 Sets [PassengerConcurrencyModel](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerconcurrencyodel), 9093 Sets [PassengerConcurrencyModel](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerconcurrencyodel),
9238 to specify the I/O concurrency model that should be used for Ruby application processes. 9094 to specify the I/O concurrency model that should be used for Ruby application processes.
9239 Passenger supports two concurrency models:<br /> 9095 Passenger supports two concurrency models:<br />
9240 * `process` - single-threaded, multi-processed I/O concurrency. 9096 * `process` - single-threaded, multi-processed I/O concurrency.
9241 * `thread` - multi-threaded, multi-processed I/O concurrency. 9097 * `thread` - multi-threaded, multi-processed I/O concurrency.
9242 9098
9243 Default value: ``undef`` 9099 Default value: `undef`
9244 9100
9245 ##### <a name="passenger_thread_count"></a>`passenger_thread_count` 9101 ##### <a name="-apache--vhost--passenger_thread_count"></a>`passenger_thread_count`
9246 9102
9247 Data type: `Optional[Integer]` 9103 Data type: `Optional[Integer]`
9248 9104
9249 Sets [PassengerThreadCount](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerthreadcount), 9105 Sets [PassengerThreadCount](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerthreadcount),
9250 the number of threads that Passenger should spawn per Ruby application process.<br /> 9106 the number of threads that Passenger should spawn per Ruby application process.<br />
9251 This option only has effect if PassengerConcurrencyModel is `thread`. 9107 This option only has effect if PassengerConcurrencyModel is `thread`.
9252 9108
9253 Default value: ``undef`` 9109 Default value: `undef`
9254 9110
9255 ##### <a name="passenger_max_requests"></a>`passenger_max_requests` 9111 ##### <a name="-apache--vhost--passenger_max_requests"></a>`passenger_max_requests`
9256 9112
9257 Data type: `Optional[Integer]` 9113 Data type: `Optional[Integer]`
9258 9114
9259 Sets [PassengerMaxRequests](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequests), 9115 Sets [PassengerMaxRequests](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequests),
9260 the maximum number of requests an application process will process. 9116 the maximum number of requests an application process will process.
9261 9117
9262 Default value: ``undef`` 9118 Default value: `undef`
9263 9119
9264 ##### <a name="passenger_max_request_time"></a>`passenger_max_request_time` 9120 ##### <a name="-apache--vhost--passenger_max_request_time"></a>`passenger_max_request_time`
9265 9121
9266 Data type: `Optional[Integer]` 9122 Data type: `Optional[Integer]`
9267 9123
9268 Sets [PassengerMaxRequestTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequesttime), 9124 Sets [PassengerMaxRequestTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequesttime),
9269 the maximum amount of time, in seconds, that an application process may take to 9125 the maximum amount of time, in seconds, that an application process may take to
9270 process a request. 9126 process a request.
9271 9127
9272 Default value: ``undef`` 9128 Default value: `undef`
9273 9129
9274 ##### <a name="passenger_memory_limit"></a>`passenger_memory_limit` 9130 ##### <a name="-apache--vhost--passenger_memory_limit"></a>`passenger_memory_limit`
9275 9131
9276 Data type: `Optional[Integer]` 9132 Data type: `Optional[Integer]`
9277 9133
9278 Sets [PassengerMemoryLimit](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermemorylimit), 9134 Sets [PassengerMemoryLimit](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermemorylimit),
9279 the maximum amount of memory that an application process may use, in megabytes. 9135 the maximum amount of memory that an application process may use, in megabytes.
9280 9136
9281 Default value: ``undef`` 9137 Default value: `undef`
9282 9138
9283 ##### <a name="passenger_stat_throttle_rate"></a>`passenger_stat_throttle_rate` 9139 ##### <a name="-apache--vhost--passenger_stat_throttle_rate"></a>`passenger_stat_throttle_rate`
9284 9140
9285 Data type: `Optional[Integer]` 9141 Data type: `Optional[Integer]`
9286 9142
9287 Sets [PassengerStatThrottleRate](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstatthrottlerate), 9143 Sets [PassengerStatThrottleRate](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstatthrottlerate),
9288 to set a limit, in seconds, on how often Passenger will perform it's filesystem checks. 9144 to set a limit, in seconds, on how often Passenger will perform it's filesystem checks.
9289 9145
9290 Default value: ``undef`` 9146 Default value: `undef`
9291 9147
9292 ##### <a name="passenger_pre_start"></a>`passenger_pre_start` 9148 ##### <a name="-apache--vhost--passenger_pre_start"></a>`passenger_pre_start`
9293 9149
9294 Data type: `Optional[Variant[String, Array[String]]]` 9150 Data type: `Optional[Variant[String, Array[String]]]`
9295 9151
9296 Sets [PassengerPreStart](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerprestart), 9152 Sets [PassengerPreStart](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerprestart),
9297 the URL of the application if pre-starting is required. 9153 the URL of the application if pre-starting is required.
9298 9154
9299 Default value: ``undef`` 9155 Default value: `undef`
9300 9156
9301 ##### <a name="passenger_high_performance"></a>`passenger_high_performance` 9157 ##### <a name="-apache--vhost--passenger_high_performance"></a>`passenger_high_performance`
9302 9158
9303 Data type: `Optional[Boolean]` 9159 Data type: `Optional[Boolean]`
9304 9160
9305 Sets [PassengerHighPerformance](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerhighperformance), 9161 Sets [PassengerHighPerformance](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerhighperformance),
9306 to enhance performance in return for reduced compatibility. 9162 to enhance performance in return for reduced compatibility.
9307 9163
9308 Default value: ``undef`` 9164 Default value: `undef`
9309 9165
9310 ##### <a name="passenger_buffer_upload"></a>`passenger_buffer_upload` 9166 ##### <a name="-apache--vhost--passenger_buffer_upload"></a>`passenger_buffer_upload`
9311 9167
9312 Data type: `Optional[Boolean]` 9168 Data type: `Optional[Boolean]`
9313 9169
9314 Sets [PassengerBufferUpload](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbufferupload), 9170 Sets [PassengerBufferUpload](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbufferupload),
9315 to buffer HTTP client request bodies before they are sent to the application. 9171 to buffer HTTP client request bodies before they are sent to the application.
9316 9172
9317 Default value: ``undef`` 9173 Default value: `undef`
9318 9174
9319 ##### <a name="passenger_buffer_response"></a>`passenger_buffer_response` 9175 ##### <a name="-apache--vhost--passenger_buffer_response"></a>`passenger_buffer_response`
9320 9176
9321 Data type: `Optional[Boolean]` 9177 Data type: `Optional[Boolean]`
9322 9178
9323 Sets [PassengerBufferResponse](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbufferresponse), 9179 Sets [PassengerBufferResponse](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerbufferresponse),
9324 to buffer Happlication-generated responses. 9180 to buffer Happlication-generated responses.
9325 9181
9326 Default value: ``undef`` 9182 Default value: `undef`
9327 9183
9328 ##### <a name="passenger_error_override"></a>`passenger_error_override` 9184 ##### <a name="-apache--vhost--passenger_error_override"></a>`passenger_error_override`
9329 9185
9330 Data type: `Optional[Boolean]` 9186 Data type: `Optional[Boolean]`
9331 9187
9332 Sets [PassengerErrorOverride](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengererroroverride), 9188 Sets [PassengerErrorOverride](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengererroroverride),
9333 to specify whether Apache will intercept and handle response with HTTP status codes of 9189 to specify whether Apache will intercept and handle response with HTTP status codes of
9334 400 and higher. 9190 400 and higher.
9335 9191
9336 Default value: ``undef`` 9192 Default value: `undef`
9337 9193
9338 ##### <a name="passenger_max_request_queue_size"></a>`passenger_max_request_queue_size` 9194 ##### <a name="-apache--vhost--passenger_max_request_queue_size"></a>`passenger_max_request_queue_size`
9339 9195
9340 Data type: `Optional[Integer]` 9196 Data type: `Optional[Integer]`
9341 9197
9342 Sets [PassengerMaxRequestQueueSize](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequestqueuesize), 9198 Sets [PassengerMaxRequestQueueSize](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequestqueuesize),
9343 to specify the maximum amount of requests that are allowed to queue whenever the maximum 9199 to specify the maximum amount of requests that are allowed to queue whenever the maximum
9344 concurrent request limit is reached. If the queue is already at this specified limit, then 9200 concurrent request limit is reached. If the queue is already at this specified limit, then
9345 Passenger immediately sends a "503 Service Unavailable" error to any incoming requests.<br /> 9201 Passenger immediately sends a "503 Service Unavailable" error to any incoming requests.<br />
9346 A value of 0 means that the queue size is unbounded. 9202 A value of 0 means that the queue size is unbounded.
9347 9203
9348 Default value: ``undef`` 9204 Default value: `undef`
9349 9205
9350 ##### <a name="passenger_max_request_queue_time"></a>`passenger_max_request_queue_time` 9206 ##### <a name="-apache--vhost--passenger_max_request_queue_time"></a>`passenger_max_request_queue_time`
9351 9207
9352 Data type: `Optional[Integer]` 9208 Data type: `Optional[Integer]`
9353 9209
9354 Sets [PassengerMaxRequestQueueTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequestqueuetime), 9210 Sets [PassengerMaxRequestQueueTime](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengermaxrequestqueuetime),
9355 to specify the maximum amount of time that requests are allowed to stay in the queue 9211 to specify the maximum amount of time that requests are allowed to stay in the queue
9356 whenever the maximum concurrent request limit is reached. If a request reaches this specified 9212 whenever the maximum concurrent request limit is reached. If a request reaches this specified
9357 limit, then Passenger immeaditly sends a "504 Gateway Timeout" error for that request.<br /> 9213 limit, then Passenger immeaditly sends a "504 Gateway Timeout" error for that request.<br />
9358 A value of 0 means that the queue time is unbounded. 9214 A value of 0 means that the queue time is unbounded.
9359 9215
9360 Default value: ``undef`` 9216 Default value: `undef`
9361 9217
9362 ##### <a name="passenger_sticky_sessions"></a>`passenger_sticky_sessions` 9218 ##### <a name="-apache--vhost--passenger_sticky_sessions"></a>`passenger_sticky_sessions`
9363 9219
9364 Data type: `Optional[Boolean]` 9220 Data type: `Optional[Boolean]`
9365 9221
9366 Sets [PassengerStickySessions](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessions), 9222 Sets [PassengerStickySessions](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessions),
9367 to specify that, whenever possible, all requests sent by a client will be routed to the same 9223 to specify that, whenever possible, all requests sent by a client will be routed to the same
9368 originating application process. 9224 originating application process.
9369 9225
9370 Default value: ``undef`` 9226 Default value: `undef`
9371 9227
9372 ##### <a name="passenger_sticky_sessions_cookie_name"></a>`passenger_sticky_sessions_cookie_name` 9228 ##### <a name="-apache--vhost--passenger_sticky_sessions_cookie_name"></a>`passenger_sticky_sessions_cookie_name`
9373 9229
9374 Data type: `Optional[String]` 9230 Data type: `Optional[String]`
9375 9231
9376 Sets [PassengerStickySessionsCookieName](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessionscookiename), 9232 Sets [PassengerStickySessionsCookieName](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessionscookiename),
9377 to specify the name of the sticky sessions cookie. 9233 to specify the name of the sticky sessions cookie.
9378 9234
9379 Default value: ``undef`` 9235 Default value: `undef`
9380 9236
9381 ##### <a name="passenger_sticky_sessions_cookie_attributes"></a>`passenger_sticky_sessions_cookie_attributes` 9237 ##### <a name="-apache--vhost--passenger_sticky_sessions_cookie_attributes"></a>`passenger_sticky_sessions_cookie_attributes`
9382 9238
9383 Data type: `Optional[String]` 9239 Data type: `Optional[String]`
9384 9240
9385 Sets [PassengerStickySessionsCookieAttributes](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessionscookieattributes), 9241 Sets [PassengerStickySessionsCookieAttributes](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerstickysessionscookieattributes),
9386 the attributes of the sticky sessions cookie. 9242 the attributes of the sticky sessions cookie.
9387 9243
9388 Default value: ``undef`` 9244 Default value: `undef`
9389 9245
9390 ##### <a name="passenger_allow_encoded_slashes"></a>`passenger_allow_encoded_slashes` 9246 ##### <a name="-apache--vhost--passenger_allow_encoded_slashes"></a>`passenger_allow_encoded_slashes`
9391 9247
9392 Data type: `Optional[Boolean]` 9248 Data type: `Optional[Boolean]`
9393 9249
9394 Sets [PassengerAllowEncodedSlashes](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerallowencodedslashes), 9250 Sets [PassengerAllowEncodedSlashes](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerallowencodedslashes),
9395 to allow URLs with encoded slashes. Please note that this feature will not work properly 9251 to allow URLs with encoded slashes. Please note that this feature will not work properly
9396 unless Apache's `AllowEncodedSlashes` is also enabled. 9252 unless Apache's `AllowEncodedSlashes` is also enabled.
9397 9253
9398 Default value: ``undef`` 9254 Default value: `undef`
9399 9255
9400 ##### <a name="passenger_app_log_file"></a>`passenger_app_log_file` 9256 ##### <a name="-apache--vhost--passenger_app_log_file"></a>`passenger_app_log_file`
9401 9257
9402 Data type: `Optional[String]` 9258 Data type: `Optional[String]`
9403 9259
9404 Sets [PassengerAppLogFile](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapplogfile), 9260 Sets [PassengerAppLogFile](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerapplogfile),
9405 app specific messages logged to a different file in addition to Passenger log file. 9261 app specific messages logged to a different file in addition to Passenger log file.
9406 9262
9407 Default value: ``undef`` 9263 Default value: `undef`
9408 9264
9409 ##### <a name="passenger_debugger"></a>`passenger_debugger` 9265 ##### <a name="-apache--vhost--passenger_debugger"></a>`passenger_debugger`
9410 9266
9411 Data type: `Optional[Boolean]` 9267 Data type: `Optional[Boolean]`
9412 9268
9413 Sets [PassengerDebugger](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerdebugger), 9269 Sets [PassengerDebugger](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerdebugger),
9414 to turn support for Ruby application debugging on or off. 9270 to turn support for Ruby application debugging on or off.
9415 9271
9416 Default value: ``undef`` 9272 Default value: `undef`
9417 9273
9418 ##### <a name="passenger_lve_min_uid"></a>`passenger_lve_min_uid` 9274 ##### <a name="-apache--vhost--passenger_lve_min_uid"></a>`passenger_lve_min_uid`
9419 9275
9420 Data type: `Optional[Integer]` 9276 Data type: `Optional[Integer]`
9421 9277
9422 Sets [PassengerLveMinUid](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerlveminuid), 9278 Sets [PassengerLveMinUid](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerlveminuid),
9423 to only allow the spawning of application processes with UIDs equal to, or higher than, this 9279 to only allow the spawning of application processes with UIDs equal to, or higher than, this
9424 specified value on LVE-enabled kernels. 9280 specified value on LVE-enabled kernels.
9425 9281
9426 Default value: ``undef`` 9282 Default value: `undef`
9427 9283
9428 ##### <a name="php_values"></a>`php_values` 9284 ##### <a name="-apache--vhost--passenger_dump_config_manifest"></a>`passenger_dump_config_manifest`
9285
9286 Data type: `Optional[String]`
9287
9288 Sets [PassengerLveMinUid](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengerlveminuid),
9289 to dump the configuration manifest to a file.
9290
9291 Default value: `undef`
9292
9293 ##### <a name="-apache--vhost--passenger_admin_panel_url"></a>`passenger_admin_panel_url`
9294
9295 Data type: `Optional[String]`
9296
9297 Sets [PassengerAdminPanelUrl](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeradminpanelurl),
9298 to specify the URL of the Passenger admin panel.
9299
9300 Default value: `undef`
9301
9302 ##### <a name="-apache--vhost--passenger_admin_panel_auth_type"></a>`passenger_admin_panel_auth_type`
9303
9304 Data type: `Optional[Enum['basic']]`
9305
9306 Sets [PassengerAdminPanelAuthType](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeradminpanelauthtype),
9307 to specify the authentication type for the Passenger admin panel.
9308
9309 Default value: `undef`
9310
9311 ##### <a name="-apache--vhost--passenger_admin_panel_username"></a>`passenger_admin_panel_username`
9312
9313 Data type: `Optional[String]`
9314
9315 Sets [PassengerAdminPanelUsername](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeradminpanelusername),
9316 to specify the username for the Passenger admin panel.
9317
9318 Default value: `undef`
9319
9320 ##### <a name="-apache--vhost--passenger_admin_panel_password"></a>`passenger_admin_panel_password`
9321
9322 Data type: `Optional[String]`
9323
9324 Sets [PassengerAdminPanelPassword](https://www.phusionpassenger.com/docs/references/config_reference/apache/#passengeradminpanelpassword),
9325 to specify the password for the Passenger admin panel.
9326
9327 Default value: `undef`
9328
9329 ##### <a name="-apache--vhost--php_values"></a>`php_values`
9429 9330
9430 Data type: `Hash` 9331 Data type: `Hash`
9431 9332
9432 Allows per-virtual host setting [`php_value`s](http://php.net/manual/en/configuration.changes.php). 9333 Allows per-virtual host setting [`php_value`s](http://php.net/manual/en/configuration.changes.php).
9433 These flags or values can be overwritten by a user or an application. 9334 These flags or values can be overwritten by a user or an application.
9434 Within a vhost declaration: 9335 Within a vhost declaration:
9435 ``` puppet 9336 ``` puppet
9436 php_values => [ 'include_path ".:/usr/local/example-app/include"' ], 9337 php_values => { 'include_path' => '.:/usr/local/example-app/include' },
9437 ``` 9338 ```
9438 9339
9439 Default value: `{}` 9340 Default value: `{}`
9440 9341
9441 ##### <a name="php_flags"></a>`php_flags` 9342 ##### <a name="-apache--vhost--php_flags"></a>`php_flags`
9442 9343
9443 Data type: `Hash` 9344 Data type: `Hash`
9444 9345
9445 Allows per-virtual host setting [`php_flags\``](http://php.net/manual/en/configuration.changes.php). 9346 Allows per-virtual host setting [`php_flags\``](http://php.net/manual/en/configuration.changes.php).
9446 These flags or values can be overwritten by a user or an application. 9347 These flags or values can be overwritten by a user or an application.
9447 9348
9448 Default value: `{}` 9349 Default value: `{}`
9449 9350
9450 ##### <a name="php_admin_values"></a>`php_admin_values` 9351 ##### <a name="-apache--vhost--php_admin_values"></a>`php_admin_values`
9451 9352
9452 Data type: `Variant[Array[String], Hash]` 9353 Data type: `Variant[Array[String], Hash]`
9453 9354
9454 Allows per-virtual host setting [`php_admin_value`](http://php.net/manual/en/configuration.changes.php). 9355 Allows per-virtual host setting [`php_admin_value`](http://php.net/manual/en/configuration.changes.php).
9455 These flags or values cannot be overwritten by a user or an application. 9356 These flags or values cannot be overwritten by a user or an application.
9456 9357
9457 Default value: `{}` 9358 Default value: `{}`
9458 9359
9459 ##### <a name="php_admin_flags"></a>`php_admin_flags` 9360 ##### <a name="-apache--vhost--php_admin_flags"></a>`php_admin_flags`
9460 9361
9461 Data type: `Variant[Array[String], Hash]` 9362 Data type: `Variant[Array[String], Hash]`
9462 9363
9463 Allows per-virtual host setting [`php_admin_flag`](http://php.net/manual/en/configuration.changes.php). 9364 Allows per-virtual host setting [`php_admin_flag`](http://php.net/manual/en/configuration.changes.php).
9464 These flags or values cannot be overwritten by a user or an application. 9365 These flags or values cannot be overwritten by a user or an application.
9465 9366
9466 Default value: `{}` 9367 Default value: `{}`
9467 9368
9468 ##### <a name="port"></a>`port` 9369 ##### <a name="-apache--vhost--port"></a>`port`
9469 9370
9470 Data type: `Optional[Variant[Array[Stdlib::Port], Stdlib::Port]]` 9371 Data type: `Optional[Variant[Array[Stdlib::Port], Stdlib::Port]]`
9471 9372
9472 Sets the port the host is configured on. The module's defaults ensure the host listens 9373 Sets the port the host is configured on. The module's defaults ensure the host listens
9473 on port 80 for non-SSL virtual hosts and port 443 for SSL virtual hosts. The host only 9374 on port 80 for non-SSL virtual hosts and port 443 for SSL virtual hosts. The host only
9474 listens on the port set in this parameter. 9375 listens on the port set in this parameter.
9475 9376
9476 Default value: ``undef`` 9377 Default value: `undef`
9477 9378
9478 ##### <a name="priority"></a>`priority` 9379 ##### <a name="-apache--vhost--priority"></a>`priority`
9479 9380
9480 Data type: `Optional[Apache::Vhost::Priority]` 9381 Data type: `Optional[Apache::Vhost::Priority]`
9481 9382
9482 Sets the relative load-order for Apache HTTPD VirtualHost configuration files.<br /> 9383 Sets the relative load-order for Apache HTTPD VirtualHost configuration files.<br />
9483 If nothing matches the priority, the first name-based virtual host is used. Likewise, 9384 If nothing matches the priority, the first name-based virtual host is used. Likewise,
9485 used if no other names match.<br /> 9386 used if no other names match.<br />
9486 > **Note:** You should not need to use this parameter. However, if you do use it, be 9387 > **Note:** You should not need to use this parameter. However, if you do use it, be
9487 aware that the `default_vhost` parameter for `apache::vhost` passes a priority of 15.<br /> 9388 aware that the `default_vhost` parameter for `apache::vhost` passes a priority of 15.<br />
9488 To omit the priority prefix in file names, pass a priority of `false`. 9389 To omit the priority prefix in file names, pass a priority of `false`.
9489 9390
9490 Default value: ``undef`` 9391 Default value: `undef`
9491 9392
9492 ##### <a name="protocols"></a>`protocols` 9393 ##### <a name="-apache--vhost--protocols"></a>`protocols`
9493 9394
9494 Data type: `Array[Enum['h2', 'h2c', 'http/1.1']]` 9395 Data type: `Array[Enum['h2', 'h2c', 'http/1.1']]`
9495 9396
9496 Sets the [Protocols](https://httpd.apache.org/docs/current/en/mod/core.html#protocols) 9397 Sets the [Protocols](https://httpd.apache.org/docs/current/en/mod/core.html#protocols)
9497 directive, which lists available protocols for the virutal host. 9398 directive, which lists available protocols for the virutal host.
9498 9399
9499 Default value: `[]` 9400 Default value: `[]`
9500 9401
9501 ##### <a name="protocols_honor_order"></a>`protocols_honor_order` 9402 ##### <a name="-apache--vhost--protocols_honor_order"></a>`protocols_honor_order`
9502 9403
9503 Data type: `Optional[Boolean]` 9404 Data type: `Optional[Boolean]`
9504 9405
9505 Sets the [ProtocolsHonorOrder](https://httpd.apache.org/docs/current/en/mod/core.html#protocolshonororder) 9406 Sets the [ProtocolsHonorOrder](https://httpd.apache.org/docs/current/en/mod/core.html#protocolshonororder)
9506 directive which determines wether the order of Protocols sets precedence during negotiation. 9407 directive which determines wether the order of Protocols sets precedence during negotiation.
9507 9408
9508 Default value: ``undef`` 9409 Default value: `undef`
9509 9410
9510 ##### <a name="proxy_dest"></a>`proxy_dest` 9411 ##### <a name="-apache--vhost--proxy_dest"></a>`proxy_dest`
9511 9412
9512 Data type: `Optional[String]` 9413 Data type: `Optional[String]`
9513 9414
9514 Specifies the destination address of a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) configuration. 9415 Specifies the destination address of a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) configuration.
9515 9416
9516 Default value: ``undef`` 9417 Default value: `undef`
9517 9418
9518 ##### <a name="proxy_pass"></a>`proxy_pass` 9419 ##### <a name="-apache--vhost--proxy_pass"></a>`proxy_pass`
9519 9420
9520 Data type: `Optional[Variant[Array[Hash], Hash]]` 9421 Data type: `Optional[Variant[Array[Hash], Hash]]`
9521 9422
9522 Specifies an array of `path => URI` values for a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) 9423 Specifies an array of `path => URI` values for a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass)
9523 configuration. Optionally, parameters can be added as an array. 9424 configuration. Optionally, parameters can be added as an array.
9546 * `reverse_urls`. *Optional.* This setting is useful when used with `mod_proxy_balancer`. Values: an array or string. 9447 * `reverse_urls`. *Optional.* This setting is useful when used with `mod_proxy_balancer`. Values: an array or string.
9547 * `reverse_cookies`. *Optional.* Sets `ProxyPassReverseCookiePath` and `ProxyPassReverseCookieDomain`. 9448 * `reverse_cookies`. *Optional.* Sets `ProxyPassReverseCookiePath` and `ProxyPassReverseCookieDomain`.
9548 * `params`. *Optional.* Allows for ProxyPass key-value parameters, such as connection settings. 9449 * `params`. *Optional.* Allows for ProxyPass key-value parameters, such as connection settings.
9549 * `setenv`. *Optional.* Sets [environment variables](https://httpd.apache.org/docs/current/mod/mod_proxy.html#envsettings) for the proxy directive. Values: array. 9450 * `setenv`. *Optional.* Sets [environment variables](https://httpd.apache.org/docs/current/mod/mod_proxy.html#envsettings) for the proxy directive. Values: array.
9550 9451
9551 Default value: ``undef`` 9452 Default value: `undef`
9552 9453
9553 ##### <a name="proxy_dest_match"></a>`proxy_dest_match` 9454 ##### <a name="-apache--vhost--proxy_dest_match"></a>`proxy_dest_match`
9554 9455
9555 Data type: `Optional[String]` 9456 Data type: `Optional[String]`
9556 9457
9557 This directive is equivalent to `proxy_dest`, but takes regular expressions, see 9458 This directive is equivalent to `proxy_dest`, but takes regular expressions, see
9558 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) 9459 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch)
9559 for details. 9460 for details.
9560 9461
9561 Default value: ``undef`` 9462 Default value: `undef`
9562 9463
9563 ##### <a name="proxy_dest_reverse_match"></a>`proxy_dest_reverse_match` 9464 ##### <a name="-apache--vhost--proxy_dest_reverse_match"></a>`proxy_dest_reverse_match`
9564 9465
9565 Data type: `Optional[String]` 9466 Data type: `Optional[String]`
9566 9467
9567 Allows you to pass a ProxyPassReverse if `proxy_dest_match` is specified. See 9468 Allows you to pass a ProxyPassReverse if `proxy_dest_match` is specified. See
9568 [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse) 9469 [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse)
9569 for details. 9470 for details.
9570 9471
9571 Default value: ``undef`` 9472 Default value: `undef`
9572 9473
9573 ##### <a name="proxy_pass_match"></a>`proxy_pass_match` 9474 ##### <a name="-apache--vhost--proxy_pass_match"></a>`proxy_pass_match`
9574 9475
9575 Data type: `Optional[Variant[Array[Hash], Hash]]` 9476 Data type: `Optional[Variant[Array[Hash], Hash]]`
9576 9477
9577 This directive is equivalent to `proxy_pass`, but takes regular expressions, see 9478 This directive is equivalent to `proxy_pass`, but takes regular expressions, see
9578 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) 9479 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch)
9579 for details. 9480 for details.
9580 9481
9581 Default value: ``undef`` 9482 Default value: `undef`
9582 9483
9583 ##### <a name="redirect_dest"></a>`redirect_dest` 9484 ##### <a name="-apache--vhost--redirect_dest"></a>`redirect_dest`
9584 9485
9585 Data type: `Optional[Variant[Array[String], String]]` 9486 Data type: `Optional[Variant[Array[String], String]]`
9586 9487
9587 Specifies the address to redirect to. 9488 Specifies the address to redirect to.
9588 9489
9589 Default value: ``undef`` 9490 Default value: `undef`
9590 9491
9591 ##### <a name="redirect_source"></a>`redirect_source` 9492 ##### <a name="-apache--vhost--redirect_source"></a>`redirect_source`
9592 9493
9593 Data type: `Variant[String, Array[String]]` 9494 Data type: `Variant[String, Array[String]]`
9594 9495
9595 Specifies the source URIs that redirect to the destination specified in `redirect_dest`. 9496 Specifies the source URIs that redirect to the destination specified in `redirect_dest`.
9596 If more than one item for redirect is supplied, the source and destination must be the same 9497 If more than one item for redirect is supplied, the source and destination must be the same
9603 } 9504 }
9604 ``` 9505 ```
9605 9506
9606 Default value: `'/'` 9507 Default value: `'/'`
9607 9508
9608 ##### <a name="redirect_status"></a>`redirect_status` 9509 ##### <a name="-apache--vhost--redirect_status"></a>`redirect_status`
9609 9510
9610 Data type: `Optional[Variant[Array[String], String]]` 9511 Data type: `Optional[Variant[Array[String], String]]`
9611 9512
9612 Specifies the status to append to the redirect. 9513 Specifies the status to append to the redirect.
9613 ``` puppet 9514 ``` puppet
9615 ... 9516 ...
9616 redirect_status => ['temp', 'permanent'], 9517 redirect_status => ['temp', 'permanent'],
9617 } 9518 }
9618 ``` 9519 ```
9619 9520
9620 Default value: ``undef`` 9521 Default value: `undef`
9621 9522
9622 ##### <a name="redirectmatch_regexp"></a>`redirectmatch_regexp` 9523 ##### <a name="-apache--vhost--redirectmatch_regexp"></a>`redirectmatch_regexp`
9623 9524
9624 Data type: `Optional[Variant[Array[String], String]]` 9525 Data type: `Optional[Variant[Array[String], String]]`
9625 9526
9626 Determines which server status should be raised for a given regular expression 9527 Determines which server status should be raised for a given regular expression
9627 and where to forward the user to. Entered as an array alongside redirectmatch_status 9528 and where to forward the user to. Entered as an array alongside redirectmatch_status
9633 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'], 9534 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'],
9634 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'], 9535 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'],
9635 } 9536 }
9636 ``` 9537 ```
9637 9538
9638 Default value: ``undef`` 9539 Default value: `undef`
9639 9540
9640 ##### <a name="redirectmatch_status"></a>`redirectmatch_status` 9541 ##### <a name="-apache--vhost--redirectmatch_status"></a>`redirectmatch_status`
9641 9542
9642 Data type: `Optional[Variant[Array[String], String]]` 9543 Data type: `Optional[Variant[Array[String], String]]`
9643 9544
9644 Determines which server status should be raised for a given regular expression 9545 Determines which server status should be raised for a given regular expression
9645 and where to forward the user to. Entered as an array alongside redirectmatch_regexp 9546 and where to forward the user to. Entered as an array alongside redirectmatch_regexp
9651 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'], 9552 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'],
9652 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'], 9553 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'],
9653 } 9554 }
9654 ``` 9555 ```
9655 9556
9656 Default value: ``undef`` 9557 Default value: `undef`
9657 9558
9658 ##### <a name="redirectmatch_dest"></a>`redirectmatch_dest` 9559 ##### <a name="-apache--vhost--redirectmatch_dest"></a>`redirectmatch_dest`
9659 9560
9660 Data type: `Optional[Variant[Array[String], String]]` 9561 Data type: `Optional[Variant[Array[String], String]]`
9661 9562
9662 Determines which server status should be raised for a given regular expression 9563 Determines which server status should be raised for a given regular expression
9663 and where to forward the user to. Entered as an array alongside redirectmatch_status 9564 and where to forward the user to. Entered as an array alongside redirectmatch_status
9669 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'], 9570 redirectmatch_regexp => ['\.git(/.*|$)/', '\.svn(/.*|$)'],
9670 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'], 9571 redirectmatch_dest => ['http://www.example.com/$1', 'http://www.example.com/$2'],
9671 } 9572 }
9672 ``` 9573 ```
9673 9574
9674 Default value: ``undef`` 9575 Default value: `undef`
9675 9576
9676 ##### <a name="request_headers"></a>`request_headers` 9577 ##### <a name="-apache--vhost--request_headers"></a>`request_headers`
9677 9578
9678 Data type: `Array[String[1]]` 9579 Data type: `Array[String[1]]`
9679 9580
9680 Modifies collected [request headers](https://httpd.apache.org/docs/current/mod/mod_headers.html#requestheader) 9581 Modifies collected [request headers](https://httpd.apache.org/docs/current/mod/mod_headers.html#requestheader)
9681 in various ways, including adding additional request headers, removing request headers, 9582 in various ways, including adding additional request headers, removing request headers,
9690 } 9591 }
9691 ``` 9592 ```
9692 9593
9693 Default value: `[]` 9594 Default value: `[]`
9694 9595
9695 ##### <a name="rewrites"></a>`rewrites` 9596 ##### <a name="-apache--vhost--rewrites"></a>`rewrites`
9696 9597
9697 Data type: `Array[Hash]` 9598 Data type: `Array[Hash]`
9698 9599
9699 Creates URL rewrite rules. Expects an array of hashes.<br /> 9600 Creates URL rewrite rules. Expects an array of hashes.<br />
9700 Valid Hash keys include `comment`, `rewrite_base`, `rewrite_cond`, `rewrite_rule` 9601 Valid Hash keys include `comment`, `rewrite_base`, `rewrite_cond`, `rewrite_rule`
9767 and consider setting the rewrites using the `rewrites` parameter in `apache::vhost` rather 9668 and consider setting the rewrites using the `rewrites` parameter in `apache::vhost` rather
9768 than setting the rewrites in the virtual host's directories. 9669 than setting the rewrites in the virtual host's directories.
9769 9670
9770 Default value: `[]` 9671 Default value: `[]`
9771 9672
9772 ##### <a name="rewrite_base"></a>`rewrite_base` 9673 ##### <a name="-apache--vhost--rewrite_base"></a>`rewrite_base`
9773 9674
9774 Data type: `Optional[String[1]]` 9675 Data type: `Optional[String[1]]`
9775 9676
9776 The parameter [`rewrite_base`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewritebase) 9677 The parameter [`rewrite_base`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewritebase)
9777 specifies the URL prefix to be used for per-directory (htaccess) RewriteRule directives 9678 specifies the URL prefix to be used for per-directory (htaccess) RewriteRule directives
9778 that substitue a relative path. 9679 that substitue a relative path.
9779 9680
9780 Default value: ``undef`` 9681 Default value: `undef`
9781 9682
9782 ##### <a name="rewrite_rule"></a>`rewrite_rule` 9683 ##### <a name="-apache--vhost--rewrite_rule"></a>`rewrite_rule`
9783 9684
9784 Data type: `Optional[Variant[Array[String[1]], String[1]]]` 9685 Data type: `Optional[Variant[Array[String[1]], String[1]]]`
9785 9686
9786 The parameter [`rewrite_rile`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewriterule) 9687 The parameter [`rewrite_rile`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewriterule)
9787 allows the user to define the rules that will be used by the rewrite engine. 9688 allows the user to define the rules that will be used by the rewrite engine.
9788 9689
9789 Default value: ``undef`` 9690 Default value: `undef`
9790 9691
9791 ##### <a name="rewrite_cond"></a>`rewrite_cond` 9692 ##### <a name="-apache--vhost--rewrite_cond"></a>`rewrite_cond`
9792 9693
9793 Data type: `Array[String[1]]` 9694 Data type: `Array[String[1]]`
9794 9695
9795 The parameter [`rewrite_cond`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewritecond) 9696 The parameter [`rewrite_cond`](https://httpd.apache.org/docs/current/mod/mod_rewrite.html#rewritecond)
9796 defines a rule condition, that when satisfied will implement that rule within the 9697 defines a rule condition, that when satisfied will implement that rule within the
9797 rewrite engine. 9698 rewrite engine.
9798 9699
9799 Default value: `[]` 9700 Default value: `[]`
9800 9701
9801 ##### <a name="rewrite_inherit"></a>`rewrite_inherit` 9702 ##### <a name="-apache--vhost--rewrite_inherit"></a>`rewrite_inherit`
9802 9703
9803 Data type: `Boolean` 9704 Data type: `Boolean`
9804 9705
9805 Determines whether the virtual host inherits global rewrite rules.<br /> 9706 Determines whether the virtual host inherits global rewrite rules.<br />
9806 Rewrite rules may be specified globally (in `$conf_file` or `$confd_dir`) or 9707 Rewrite rules may be specified globally (in `$conf_file` or `$confd_dir`) or
9824 RewriteOptions Inherit 9725 RewriteOptions Inherit
9825 ``` 9726 ```
9826 Refer to the official [`mod_rewrite`](https://httpd.apache.org/docs/2.2/mod/mod_rewrite.html) 9727 Refer to the official [`mod_rewrite`](https://httpd.apache.org/docs/2.2/mod/mod_rewrite.html)
9827 documentation, section "Rewriting in Virtual Hosts". 9728 documentation, section "Rewriting in Virtual Hosts".
9828 9729
9829 Default value: ``false`` 9730 Default value: `false`
9830 9731
9831 ##### <a name="scriptalias"></a>`scriptalias` 9732 ##### <a name="-apache--vhost--scriptalias"></a>`scriptalias`
9832 9733
9833 Data type: `Optional[String]` 9734 Data type: `Optional[String]`
9834 9735
9835 Defines a directory of CGI scripts to be aliased to the path '/cgi-bin', such as 9736 Defines a directory of CGI scripts to be aliased to the path '/cgi-bin', such as
9836 '/usr/scripts'. 9737 '/usr/scripts'.
9837 9738
9838 Default value: ``undef`` 9739 Default value: `undef`
9839 9740
9840 ##### <a name="scriptaliases"></a>`scriptaliases` 9741 ##### <a name="-apache--vhost--serveradmin"></a>`serveradmin`
9841
9842 Data type: `Array[Hash]`
9843
9844 > **Note**: This parameter is deprecated in favor of the `aliases` parameter.<br />
9845 Passes an array of hashes to the virtual host to create either ScriptAlias or
9846 ScriptAliasMatch statements per the `mod_alias` documentation.
9847 ``` puppet
9848 scriptaliases => [
9849 {
9850 alias => '/myscript',
9851 path => '/usr/share/myscript',
9852 },
9853 {
9854 aliasmatch => '^/foo(.*)',
9855 path => '/usr/share/fooscripts$1',
9856 },
9857 {
9858 aliasmatch => '^/bar/(.*)',
9859 path => '/usr/share/bar/wrapper.sh/$1',
9860 },
9861 {
9862 alias => '/neatscript',
9863 path => '/usr/share/neatscript',
9864 },
9865 ]
9866 ```
9867 The ScriptAlias and ScriptAliasMatch directives are created in the order specified.
9868 As with [Alias and AliasMatch](#aliases) directives, specify more specific aliases
9869 before more general ones to avoid shadowing.
9870
9871 Default value: `[]`
9872
9873 ##### <a name="serveradmin"></a>`serveradmin`
9874 9742
9875 Data type: `Optional[String]` 9743 Data type: `Optional[String]`
9876 9744
9877 Specifies the email address Apache displays when it renders one of its error pages. 9745 Specifies the email address Apache displays when it renders one of its error pages.
9878 9746
9879 Default value: ``undef`` 9747 Default value: `undef`
9880 9748
9881 ##### <a name="serveraliases"></a>`serveraliases` 9749 ##### <a name="-apache--vhost--serveraliases"></a>`serveraliases`
9882 9750
9883 Data type: `Variant[Array[String], String]` 9751 Data type: `Variant[Array[String], String]`
9884 9752
9885 Sets the [ServerAliases](https://httpd.apache.org/docs/current/mod/core.html#serveralias) 9753 Sets the [ServerAliases](https://httpd.apache.org/docs/current/mod/core.html#serveralias)
9886 of the site. 9754 of the site.
9887 9755
9888 Default value: `[]` 9756 Default value: `[]`
9889 9757
9890 ##### <a name="servername"></a>`servername` 9758 ##### <a name="-apache--vhost--servername"></a>`servername`
9891 9759
9892 Data type: `Optional[String]` 9760 Data type: `Optional[String]`
9893 9761
9894 Sets the servername corresponding to the hostname you connect to the virtual host at. 9762 Sets the servername corresponding to the hostname you connect to the virtual host at.
9895 9763
9896 Default value: `$name` 9764 Default value: `$name`
9897 9765
9898 ##### <a name="setenv"></a>`setenv` 9766 ##### <a name="-apache--vhost--setenv"></a>`setenv`
9899 9767
9900 Data type: `Variant[Array[String], String]` 9768 Data type: `Variant[Array[String], String]`
9901 9769
9902 Used by HTTPD to set environment variables for virtual hosts.<br /> 9770 Used by HTTPD to set environment variables for virtual hosts.<br />
9903 Example: 9771 Example:
9907 } 9775 }
9908 ``` 9776 ```
9909 9777
9910 Default value: `[]` 9778 Default value: `[]`
9911 9779
9912 ##### <a name="setenvif"></a>`setenvif` 9780 ##### <a name="-apache--vhost--setenvif"></a>`setenvif`
9913 9781
9914 Data type: `Variant[Array[String], String]` 9782 Data type: `Variant[Array[String], String]`
9915 9783
9916 Used by HTTPD to conditionally set environment variables for virtual hosts. 9784 Used by HTTPD to conditionally set environment variables for virtual hosts.
9917 9785
9918 Default value: `[]` 9786 Default value: `[]`
9919 9787
9920 ##### <a name="setenvifnocase"></a>`setenvifnocase` 9788 ##### <a name="-apache--vhost--setenvifnocase"></a>`setenvifnocase`
9921 9789
9922 Data type: `Variant[Array[String], String]` 9790 Data type: `Variant[Array[String], String]`
9923 9791
9924 Used by HTTPD to conditionally set environment variables for virtual hosts (caseless matching). 9792 Used by HTTPD to conditionally set environment variables for virtual hosts (caseless matching).
9925 9793
9926 Default value: `[]` 9794 Default value: `[]`
9927 9795
9928 ##### <a name="suexec_user_group"></a>`suexec_user_group` 9796 ##### <a name="-apache--vhost--suexec_user_group"></a>`suexec_user_group`
9929 9797
9930 Data type: `Optional[Pattern[/^[\w-]+ [\w-]+$/]]` 9798 Data type: `Optional[Pattern[/^[\w-]+ [\w-]+$/]]`
9931 9799
9932 Allows the spcification of user and group execution privileges for CGI programs through 9800 Allows the spcification of user and group execution privileges for CGI programs through
9933 inclusion of the `mod_suexec` module. 9801 inclusion of the `mod_suexec` module.
9934 9802
9935 Default value: ``undef`` 9803 Default value: `undef`
9936 9804
9937 ##### <a name="vhost_name"></a>`vhost_name` 9805 ##### <a name="-apache--vhost--vhost_name"></a>`vhost_name`
9938 9806
9939 Data type: `String` 9807 Data type: `String`
9940 9808
9941 Enables name-based virtual hosting. If no IP is passed to the virtual host, but the 9809 Enables name-based virtual hosting. If no IP is passed to the virtual host, but the
9942 virtual host is assigned a port, then the virtual host name is `vhost_name:port`. 9810 virtual host is assigned a port, then the virtual host name is `vhost_name:port`.
9943 If the virtual host has no assigned IP or port, the virtual host name is set to the 9811 If the virtual host has no assigned IP or port, the virtual host name is set to the
9944 title of the resource. 9812 title of the resource.
9945 9813
9946 Default value: `'*'` 9814 Default value: `'*'`
9947 9815
9948 ##### <a name="virtual_docroot"></a>`virtual_docroot` 9816 ##### <a name="-apache--vhost--virtual_docroot"></a>`virtual_docroot`
9949 9817
9950 Data type: `Variant[Stdlib::Absolutepath, Boolean]` 9818 Data type: `Variant[Stdlib::Absolutepath, Boolean]`
9951 9819
9952 Sets up a virtual host with a wildcard alias subdomain mapped to a directory with the 9820 Sets up a virtual host with a wildcard alias subdomain mapped to a directory with the
9953 same name. For example, `http://example.com` would map to `/var/www/example.com`. 9821 same name. For example, `http://example.com` would map to `/var/www/example.com`.
9961 docroot => '/var/www', 9829 docroot => '/var/www',
9962 serveraliases => ['*.loc',], 9830 serveraliases => ['*.loc',],
9963 } 9831 }
9964 ``` 9832 ```
9965 9833
9966 Default value: ``false`` 9834 Default value: `false`
9967 9835
9968 ##### <a name="virtual_use_default_docroot"></a>`virtual_use_default_docroot` 9836 ##### <a name="-apache--vhost--virtual_use_default_docroot"></a>`virtual_use_default_docroot`
9969 9837
9970 Data type: `Boolean` 9838 Data type: `Boolean`
9971 9839
9972 By default, when using `virtual_docroot`, the value of `docroot` is ignored. Setting this 9840 By default, when using `virtual_docroot`, the value of `docroot` is ignored. Setting this
9973 to `true` will mean both directives will be added to the configuration. 9841 to `true` will mean both directives will be added to the configuration.
9980 virtual_use_default_docroot => true, 9848 virtual_use_default_docroot => true,
9981 serveraliases => ['*.loc',], 9849 serveraliases => ['*.loc',],
9982 } 9850 }
9983 ``` 9851 ```
9984 9852
9985 Default value: ``false`` 9853 Default value: `false`
9986 9854
9987 ##### <a name="wsgi_daemon_process"></a>`wsgi_daemon_process` 9855 ##### <a name="-apache--vhost--wsgi_daemon_process"></a>`wsgi_daemon_process`
9988 9856
9989 Data type: `Optional[Variant[String, Hash]]` 9857 Data type: `Optional[Variant[String, Hash]]`
9990 9858
9991 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9859 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
9992 wsgi_daemon_process_options, wsgi_process_group, 9860 wsgi_daemon_process_options, wsgi_process_group,
10008 wsgi_script_aliases => { '/' => '/var/www/demo.wsgi' }, 9876 wsgi_script_aliases => { '/' => '/var/www/demo.wsgi' },
10009 wsgi_chunked_request => 'On', 9877 wsgi_chunked_request => 'On',
10010 } 9878 }
10011 ``` 9879 ```
10012 9880
10013 Default value: ``undef`` 9881 Default value: `undef`
10014 9882
10015 ##### <a name="wsgi_daemon_process_options"></a>`wsgi_daemon_process_options` 9883 ##### <a name="-apache--vhost--wsgi_daemon_process_options"></a>`wsgi_daemon_process_options`
10016 9884
10017 Data type: `Optional[Hash]` 9885 Data type: `Optional[Hash]`
10018 9886
10019 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9887 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10020 wsgi_daemon_process, wsgi_process_group, 9888 wsgi_daemon_process, wsgi_process_group,
10021 wsgi_script_aliases and wsgi_pass_authorization.<br /> 9889 wsgi_script_aliases and wsgi_pass_authorization.<br />
10022 Sets the group ID that the virtual host runs under. 9890 Sets the group ID that the virtual host runs under.
10023 9891
10024 Default value: ``undef`` 9892 Default value: `undef`
10025 9893
10026 ##### <a name="wsgi_application_group"></a>`wsgi_application_group` 9894 ##### <a name="-apache--vhost--wsgi_application_group"></a>`wsgi_application_group`
10027 9895
10028 Data type: `Optional[String]` 9896 Data type: `Optional[String]`
10029 9897
10030 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9898 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10031 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9899 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10033 This parameter defines the [`WSGIApplicationGroup directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIApplicationGroup.html), 9901 This parameter defines the [`WSGIApplicationGroup directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIApplicationGroup.html),
10034 thus allowing you to specify which application group the WSGI application belongs to, 9902 thus allowing you to specify which application group the WSGI application belongs to,
10035 with all WSGI applications within the same group executing within the context of the 9903 with all WSGI applications within the same group executing within the context of the
10036 same Python sub interpreter. 9904 same Python sub interpreter.
10037 9905
10038 Default value: ``undef`` 9906 Default value: `undef`
10039 9907
10040 ##### <a name="wsgi_import_script"></a>`wsgi_import_script` 9908 ##### <a name="-apache--vhost--wsgi_import_script"></a>`wsgi_import_script`
10041 9909
10042 Data type: `Optional[String]` 9910 Data type: `Optional[String]`
10043 9911
10044 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9912 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10045 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9913 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10046 and wsgi_pass_authorization.<br /> 9914 and wsgi_pass_authorization.<br />
10047 This parameter defines the [`WSGIImportScript directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIImportScript.html), 9915 This parameter defines the [`WSGIImportScript directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIImportScript.html),
10048 which can be used in order to specify a script file to be loaded upon a process starting. 9916 which can be used in order to specify a script file to be loaded upon a process starting.
10049 9917
10050 Default value: ``undef`` 9918 Default value: `undef`
10051 9919
10052 ##### <a name="wsgi_import_script_options"></a>`wsgi_import_script_options` 9920 ##### <a name="-apache--vhost--wsgi_import_script_options"></a>`wsgi_import_script_options`
10053 9921
10054 Data type: `Optional[Hash]` 9922 Data type: `Optional[Hash]`
10055 9923
10056 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9924 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10057 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9925 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10058 and wsgi_pass_authorization.<br /> 9926 and wsgi_pass_authorization.<br />
10059 This parameter defines the [`WSGIImportScript directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIImportScript.html), 9927 This parameter defines the [`WSGIImportScript directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIImportScript.html),
10060 which can be used in order to specify a script file to be loaded upon a process starting.<br /> 9928 which can be used in order to specify a script file to be loaded upon a process starting.<br />
10061 Specifies the process and aplication groups of the script. 9929 Specifies the process and aplication groups of the script.
10062 9930
10063 Default value: ``undef`` 9931 Default value: `undef`
10064 9932
10065 ##### <a name="wsgi_chunked_request"></a>`wsgi_chunked_request` 9933 ##### <a name="-apache--vhost--wsgi_chunked_request"></a>`wsgi_chunked_request`
10066 9934
10067 Data type: `Optional[Enum['On', 'Off']]` 9935 Data type: `Optional[Apache::OnOff]`
10068 9936
10069 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9937 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10070 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9938 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10071 and wsgi_pass_authorization.<br /> 9939 and wsgi_pass_authorization.<br />
10072 This parameter defines the [`WSGIChunkedRequest directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIChunkedRequest.html), 9940 This parameter defines the [`WSGIChunkedRequest directive`](https://modwsgi.readthedocs.io/en/develop/configuration-directives/WSGIChunkedRequest.html),
10073 allowing you to enable support for chunked request content.<br /> 9941 allowing you to enable support for chunked request content.<br />
10074 WSGI is technically incapable of supporting chunked request content without all chunked 9942 WSGI is technically incapable of supporting chunked request content without all chunked
10075 request content having first been read in and buffered. 9943 request content having first been read in and buffered.
10076 9944
10077 Default value: ``undef`` 9945 Default value: `undef`
10078 9946
10079 ##### <a name="wsgi_process_group"></a>`wsgi_process_group` 9947 ##### <a name="-apache--vhost--wsgi_process_group"></a>`wsgi_process_group`
10080 9948
10081 Data type: `Optional[String]` 9949 Data type: `Optional[String]`
10082 9950
10083 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9951 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10084 wsgi_daemon_process, wsgi_daemon_process_options, 9952 wsgi_daemon_process, wsgi_daemon_process_options,
10085 wsgi_script_aliases and wsgi_pass_authorization.<br /> 9953 wsgi_script_aliases and wsgi_pass_authorization.<br />
10086 Requires a hash of web paths to filesystem `.wsgi paths/`. 9954 Requires a hash of web paths to filesystem `.wsgi paths/`.
10087 9955
10088 Default value: ``undef`` 9956 Default value: `undef`
10089 9957
10090 ##### <a name="wsgi_script_aliases"></a>`wsgi_script_aliases` 9958 ##### <a name="-apache--vhost--wsgi_script_aliases"></a>`wsgi_script_aliases`
10091 9959
10092 Data type: `Optional[Hash]` 9960 Data type: `Optional[Hash]`
10093 9961
10094 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9962 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10095 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9963 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10096 and wsgi_pass_authorization.<br /> 9964 and wsgi_pass_authorization.<br />
10097 Uses the WSGI application to handle authorization instead of Apache when set to `On`.<br /> 9965 Uses the WSGI application to handle authorization instead of Apache when set to `On`.<br />
10098 For more information, see mod_wsgi's [WSGIPassAuthorization documentation](https://modwsgi.readthedocs.org/en/latest/configuration-directives/WSGIPassAuthorization.html). 9966 For more information, see mod_wsgi's [WSGIPassAuthorization documentation](https://modwsgi.readthedocs.org/en/latest/configuration-directives/WSGIPassAuthorization.html).
10099 9967
10100 Default value: ``undef`` 9968 Default value: `undef`
10101 9969
10102 ##### <a name="wsgi_script_aliases_match"></a>`wsgi_script_aliases_match` 9970 ##### <a name="-apache--vhost--wsgi_script_aliases_match"></a>`wsgi_script_aliases_match`
10103 9971
10104 Data type: `Optional[Hash]` 9972 Data type: `Optional[Hash]`
10105 9973
10106 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9974 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10107 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group, 9975 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group,
10109 Uses the WSGI application to handle authorization instead of Apache when set to `On`.<br /> 9977 Uses the WSGI application to handle authorization instead of Apache when set to `On`.<br />
10110 This directive is similar to `wsgi_script_aliases`, but makes use of regular expressions 9978 This directive is similar to `wsgi_script_aliases`, but makes use of regular expressions
10111 in place of simple prefix matching.<br /> 9979 in place of simple prefix matching.<br />
10112 For more information, see mod_wsgi's [WSGIPassAuthorization documentation](https://modwsgi.readthedocs.org/en/latest/configuration-directives/WSGIPassAuthorization.html). 9980 For more information, see mod_wsgi's [WSGIPassAuthorization documentation](https://modwsgi.readthedocs.org/en/latest/configuration-directives/WSGIPassAuthorization.html).
10113 9981
10114 Default value: ``undef`` 9982 Default value: `undef`
10115 9983
10116 ##### <a name="wsgi_pass_authorization"></a>`wsgi_pass_authorization` 9984 ##### <a name="-apache--vhost--wsgi_pass_authorization"></a>`wsgi_pass_authorization`
10117 9985
10118 Data type: `Optional[Enum['on', 'off', 'On', 'Off']]` 9986 Data type: `Optional[Apache::OnOff]`
10119 9987
10120 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside 9988 Sets up a virtual host with [WSGI](https://github.com/GrahamDumpleton/mod_wsgi) alongside
10121 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group and 9989 wsgi_daemon_process, wsgi_daemon_process_options, wsgi_process_group and
10122 wsgi_script_aliases.<br /> 9990 wsgi_script_aliases.<br />
10123 Enables support for chunked requests. 9991 Enables support for chunked requests.
10124 9992
10125 Default value: ``undef`` 9993 Default value: `undef`
10126 9994
10127 ##### <a name="directories"></a>`directories` 9995 ##### <a name="-apache--vhost--directories"></a>`directories`
10128 9996
10129 Data type: `Optional[Array[Hash]]` 9997 Data type: `Array[Hash]`
10130 9998
10131 The `directories` parameter within the `apache::vhost` class passes an array of hashes 9999 The `directories` parameter within the `apache::vhost` class passes an array of hashes
10132 to the virtual host to create [Directory](https://httpd.apache.org/docs/current/mod/core.html#directory), 10000 to the virtual host to create [Directory](https://httpd.apache.org/docs/current/mod/core.html#directory),
10133 [File](https://httpd.apache.org/docs/current/mod/core.html#files), and 10001 [File](https://httpd.apache.org/docs/current/mod/core.html#files), and
10134 [Location](https://httpd.apache.org/docs/current/mod/core.html#location) directive blocks. 10002 [Location](https://httpd.apache.org/docs/current/mod/core.html#location) directive blocks.
10173 } 10041 }
10174 ``` 10042 ```
10175 Any handlers you do not set in these hashes are considered `undefined` within Puppet and 10043 Any handlers you do not set in these hashes are considered `undefined` within Puppet and
10176 are not added to the virtual host, resulting in the module using their default values. 10044 are not added to the virtual host, resulting in the module using their default values.
10177 10045
10178 Default value: ``undef`` 10046 The `directories` param can accepts the different authentication ways, including `gssapi`, `Basic (authz_core)`,
10179 10047 and others.
10180 ##### <a name="custom_fragment"></a>`custom_fragment` 10048
10049 * `gssapi` - Specifies mod_auth_gssapi parameters for particular directories in a virtual host directory
10050 TODO: check, if this Documentation is obsolete
10051
10052 ```puppet
10053 apache::vhost { 'sample.example.net':
10054 docroot => '/path/to/directory',
10055 directories => [
10056 { path => '/path/to/different/dir',
10057 gssapi => {
10058 acceptor_name => '{HOSTNAME}',
10059 allowed_mech => ['krb5', 'iakerb', 'ntlmssp'],
10060 authname => 'Kerberos 5',
10061 authtype => 'GSSAPI',
10062 basic_auth => true,
10063 basic_auth_mech => ['krb5', 'iakerb', 'ntlmssp'],
10064 basic_ticket_timeout => 300,
10065 connection_bound => true,
10066 cred_store => {
10067 ccache => ['/path/to/directory'],
10068 client_keytab => ['/path/to/example.keytab'],
10069 keytab => ['/path/to/example.keytab'],
10070 },
10071 deleg_ccache_dir => '/path/to/directory',
10072 deleg_ccache_env_var => 'KRB5CCNAME',
10073 deleg_ccache_perms => {
10074 mode => '0600',
10075 uid => 'example-user',
10076 gid => 'example-group',
10077 },
10078 deleg_ccache_unique => true,
10079 impersonate => true,
10080 local_name => true,
10081 name_attributes => 'json',
10082 negotiate_once => true,
10083 publish_errors => true,
10084 publish_mech => true,
10085 required_name_attributes => 'auth-indicators=high',
10086 session_key => 'file:/path/to/example.key',
10087 signal_persistent_auth => true,
10088 ssl_only => true,
10089 use_s4u2_proxy => true,
10090 use_sessions => true,
10091 }
10092 },
10093 ],
10094 }
10095 ```
10096
10097 * `Basic` - Specifies mod_authz_core parameters for particular directories in a virtual host directory
10098 ```puppet
10099 apache::vhost { 'sample.example.net':
10100 docroot => '/path/to/directory',
10101 directories => [
10102 {
10103 path => '/path/to/different/dir',
10104 auth_type => 'Basic',
10105 authz_core => {
10106 require_all => {
10107 'require_any' => {
10108 'require' => ['user superadmin'],
10109 'require_all' => {
10110 'require' => ['group admins', 'ldap-group "cn=Administrators,o=Airius"'],
10111 },
10112 },
10113 'require_none' => {
10114 'require' => ['group temps', 'ldap-group "cn=Temporary Employees,o=Airius"']
10115 }
10116 }
10117 }
10118 },
10119 ],
10120 }
10121 ```
10122
10123 Default value: `[]`
10124
10125 ##### <a name="-apache--vhost--custom_fragment"></a>`custom_fragment`
10181 10126
10182 Data type: `Optional[String]` 10127 Data type: `Optional[String]`
10183 10128
10184 Pass a string of custom configuration directives to be placed at the end of the directory 10129 Pass a string of custom configuration directives to be placed at the end of the directory
10185 configuration. 10130 configuration.
10204 }, 10149 },
10205 ] 10150 ]
10206 } 10151 }
10207 ``` 10152 ```
10208 10153
10209 Default value: ``undef`` 10154 Default value: `undef`
10210 10155
10211 ##### <a name="headers"></a>`headers` 10156 ##### <a name="-apache--vhost--headers"></a>`headers`
10212 10157
10213 Data type: `Array[String[1]]` 10158 Data type: `Array[String[1]]`
10214 10159
10215 Adds lines for [Header](https://httpd.apache.org/docs/current/mod/mod_headers.html#header) directives. 10160 Adds lines for [Header](https://httpd.apache.org/docs/current/mod/mod_headers.html#header) directives.
10216 ``` puppet 10161 ``` puppet
10225 } 10170 }
10226 ``` 10171 ```
10227 10172
10228 Default value: `[]` 10173 Default value: `[]`
10229 10174
10230 ##### <a name="shib_compat_valid_user"></a>`shib_compat_valid_user` 10175 ##### <a name="-apache--vhost--shib_compat_valid_user"></a>`shib_compat_valid_user`
10231 10176
10232 Data type: `Optional[String]` 10177 Data type: `Optional[String]`
10233 10178
10234 Default is Off, matching the behavior prior to this command's existence. Addresses a conflict 10179 Default is Off, matching the behavior prior to this command's existence. Addresses a conflict
10235 when using Shibboleth in conjunction with other auth/auth modules by restoring `standard` 10180 when using Shibboleth in conjunction with other auth/auth modules by restoring `standard`
10236 Apache behavior when processing the `valid-user` and `user` Require rules. See the 10181 Apache behavior when processing the `valid-user` and `user` Require rules. See the
10237 [`mod_shib`documentation](https://wiki.shibboleth.net/confluence/display/SHIB2/NativeSPApacheConfig#NativeSPApacheConfig-Server/VirtualHostOptions), 10182 [`mod_shib`documentation](https://wiki.shibboleth.net/confluence/display/SHIB2/NativeSPApacheConfig#NativeSPApacheConfig-Server/VirtualHostOptions),
10238 and [NativeSPhtaccess](https://wiki.shibboleth.net/confluence/display/SHIB2/NativeSPhtaccess) 10183 and [NativeSPhtaccess](https://wiki.shibboleth.net/confluence/display/SHIB2/NativeSPhtaccess)
10239 topic for more details. This key is disabled if `apache::mod::shib` is not defined. 10184 topic for more details. This key is disabled if `apache::mod::shib` is not defined.
10240 10185
10241 Default value: ``undef`` 10186 Default value: `undef`
10242 10187
10243 ##### <a name="ssl_options"></a>`ssl_options` 10188 ##### <a name="-apache--vhost--ssl_options"></a>`ssl_options`
10244 10189
10245 Data type: `Optional[Variant[Array[String], String]]` 10190 Data type: `Optional[Variant[Array[String], String]]`
10246 10191
10247 String or list of [SSLOptions](https://httpd.apache.org/docs/current/mod/mod_ssl.html#ssloptions), 10192 String or list of [SSLOptions](https://httpd.apache.org/docs/current/mod/mod_ssl.html#ssloptions),
10248 which configure SSL engine run-time options. This handler takes precedence over SSLOptions 10193 which configure SSL engine run-time options. This handler takes precedence over SSLOptions
10259 }, 10204 },
10260 ], 10205 ],
10261 } 10206 }
10262 ``` 10207 ```
10263 10208
10264 Default value: ``undef`` 10209 Default value: `undef`
10265 10210
10266 ##### <a name="additional_includes"></a>`additional_includes` 10211 ##### <a name="-apache--vhost--additional_includes"></a>`additional_includes`
10267 10212
10268 Data type: `Variant[Array[String], String]` 10213 Data type: `Variant[Array[String], String]`
10269 10214
10270 Specifies paths to additional static, specific Apache configuration files in virtual 10215 Specifies paths to additional static, specific Apache configuration files in virtual
10271 host directories. 10216 host directories.
10280 } 10225 }
10281 ``` 10226 ```
10282 10227
10283 Default value: `[]` 10228 Default value: `[]`
10284 10229
10285 ##### <a name="gssapi"></a>`gssapi` 10230 ##### <a name="-apache--vhost--ssl"></a>`ssl`
10286
10287
10288
10289 ##### <a name="ssl"></a>`ssl`
10290 10231
10291 Data type: `Boolean` 10232 Data type: `Boolean`
10292 10233
10293 Enables SSL for the virtual host. SSL virtual hosts only respond to HTTPS queries. 10234 Enables SSL for the virtual host. SSL virtual hosts only respond to HTTPS queries.
10294 10235
10295 Default value: ``false`` 10236 Default value: `false`
10296 10237
10297 ##### <a name="ssl_ca"></a>`ssl_ca` 10238 ##### <a name="-apache--vhost--ssl_ca"></a>`ssl_ca`
10298 10239
10299 Data type: `Optional[Stdlib::Absolutepath]` 10240 Data type: `Optional[Stdlib::Absolutepath]`
10300 10241
10301 Specifies the SSL certificate authority to be used to verify client certificates used 10242 Specifies the SSL certificate authority to be used to verify client certificates used
10302 for authentication. 10243 for authentication.
10303 10244
10304 Default value: `$apache::default_ssl_ca` 10245 Default value: `$apache::default_ssl_ca`
10305 10246
10306 ##### <a name="ssl_cert"></a>`ssl_cert` 10247 ##### <a name="-apache--vhost--ssl_cert"></a>`ssl_cert`
10307 10248
10308 Data type: `Optional[Stdlib::Absolutepath]` 10249 Data type: `Optional[Stdlib::Absolutepath]`
10309 10250
10310 Specifies the SSL certification. 10251 Specifies the SSL certification.
10311 10252
10312 Default value: `$apache::default_ssl_cert` 10253 Default value: `$apache::default_ssl_cert`
10313 10254
10314 ##### <a name="ssl_protocol"></a>`ssl_protocol` 10255 ##### <a name="-apache--vhost--ssl_protocol"></a>`ssl_protocol`
10315 10256
10316 Data type: `Optional[Variant[Array[String], String]]` 10257 Data type: `Optional[Variant[Array[String], String]]`
10317 10258
10318 Specifies [SSLProtocol](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslprotocol). 10259 Specifies [SSLProtocol](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslprotocol).
10319 Expects an array or space separated string of accepted protocols. 10260 Expects an array or space separated string of accepted protocols.
10320 10261
10321 Default value: ``undef`` 10262 Default value: `undef`
10322 10263
10323 ##### <a name="ssl_cipher"></a>`ssl_cipher` 10264 ##### <a name="-apache--vhost--ssl_cipher"></a>`ssl_cipher`
10324 10265
10325 Data type: `Optional[Variant[Array[String], String]]` 10266 Data type: `Optional[Variant[Array[String[1]], String[1], Hash[String[1], String[1]]]]`
10326 10267
10327 Specifies [SSLCipherSuite](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslciphersuite). 10268 Specifies [SSLCipherSuite](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslciphersuite).
10328 10269
10329 Default value: ``undef`` 10270 Default value: `undef`
10330 10271
10331 ##### <a name="ssl_honorcipherorder"></a>`ssl_honorcipherorder` 10272 ##### <a name="-apache--vhost--ssl_honorcipherorder"></a>`ssl_honorcipherorder`
10332 10273
10333 Data type: `Variant[Boolean, Enum['on', 'On', 'off', 'Off'], Undef]` 10274 Data type: `Variant[Boolean, Apache::OnOff, Undef]`
10334 10275
10335 Sets [SSLHonorCipherOrder](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslhonorcipherorder), 10276 Sets [SSLHonorCipherOrder](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslhonorcipherorder),
10336 to cause Apache to use the server's preferred order of ciphers rather than the client's 10277 to cause Apache to use the server's preferred order of ciphers rather than the client's
10337 preferred order. 10278 preferred order.
10338 10279
10339 Default value: ``undef`` 10280 Default value: `undef`
10340 10281
10341 ##### <a name="ssl_certs_dir"></a>`ssl_certs_dir` 10282 ##### <a name="-apache--vhost--ssl_certs_dir"></a>`ssl_certs_dir`
10342 10283
10343 Data type: `Optional[Stdlib::Absolutepath]` 10284 Data type: `Optional[Stdlib::Absolutepath]`
10344 10285
10345 Specifies the location of the SSL certification directory to verify client certs. 10286 Specifies the location of the SSL certification directory to verify client certs.
10346 10287
10347 Default value: `$apache::params::ssl_certs_dir` 10288 Default value: `$apache::params::ssl_certs_dir`
10348 10289
10349 ##### <a name="ssl_chain"></a>`ssl_chain` 10290 ##### <a name="-apache--vhost--ssl_chain"></a>`ssl_chain`
10350 10291
10351 Data type: `Optional[Stdlib::Absolutepath]` 10292 Data type: `Optional[Stdlib::Absolutepath]`
10352 10293
10353 Specifies the SSL chain. This default works out of the box, but it must be updated in 10294 Specifies the SSL chain. This default works out of the box, but it must be updated in
10354 the base `apache` class with your specific certificate information before being used in 10295 the base `apache` class with your specific certificate information before being used in
10355 production. 10296 production.
10356 10297
10357 Default value: `$apache::default_ssl_chain` 10298 Default value: `$apache::default_ssl_chain`
10358 10299
10359 ##### <a name="ssl_crl"></a>`ssl_crl` 10300 ##### <a name="-apache--vhost--ssl_crl"></a>`ssl_crl`
10360 10301
10361 Data type: `Optional[Stdlib::Absolutepath]` 10302 Data type: `Optional[Stdlib::Absolutepath]`
10362 10303
10363 Specifies the certificate revocation list to use. (This default works out of the box but 10304 Specifies the certificate revocation list to use. (This default works out of the box but
10364 must be updated in the base `apache` class with your specific certificate information 10305 must be updated in the base `apache` class with your specific certificate information
10365 before being used in production.) 10306 before being used in production.)
10366 10307
10367 Default value: `$apache::default_ssl_crl` 10308 Default value: `$apache::default_ssl_crl`
10368 10309
10369 ##### <a name="ssl_crl_path"></a>`ssl_crl_path` 10310 ##### <a name="-apache--vhost--ssl_crl_path"></a>`ssl_crl_path`
10370 10311
10371 Data type: `Optional[Stdlib::Absolutepath]` 10312 Data type: `Optional[Stdlib::Absolutepath]`
10372 10313
10373 Specifies the location of the certificate revocation list to verify certificates for 10314 Specifies the location of the certificate revocation list to verify certificates for
10374 client authentication with. (This default works out of the box but must be updated in 10315 client authentication with. (This default works out of the box but must be updated in
10375 the base `apache` class with your specific certificate information before being used in 10316 the base `apache` class with your specific certificate information before being used in
10376 production.) 10317 production.)
10377 10318
10378 Default value: `$apache::default_ssl_crl_path` 10319 Default value: `$apache::default_ssl_crl_path`
10379 10320
10380 ##### <a name="ssl_crl_check"></a>`ssl_crl_check` 10321 ##### <a name="-apache--vhost--ssl_crl_check"></a>`ssl_crl_check`
10381 10322
10382 Data type: `Optional[String]` 10323 Data type: `Optional[String]`
10383 10324
10384 Sets the certificate revocation check level via the [SSLCARevocationCheck directive](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslcarevocationcheck) 10325 Sets the certificate revocation check level via the [SSLCARevocationCheck directive](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslcarevocationcheck)
10385 for ssl client authentication. The default works out of the box but must be specified when 10326 for ssl client authentication. The default works out of the box but must be specified when
10386 using CRLs in production. Only applicable to Apache 2.4 or higher; the value is ignored on 10327 using CRLs in production. Only applicable to Apache 2.4 or higher; the value is ignored on
10387 older versions. 10328 older versions.
10388 10329
10389 Default value: `$apache::default_ssl_crl_check` 10330 Default value: `$apache::default_ssl_crl_check`
10390 10331
10391 ##### <a name="ssl_key"></a>`ssl_key` 10332 ##### <a name="-apache--vhost--ssl_key"></a>`ssl_key`
10392 10333
10393 Data type: `Optional[Stdlib::Absolutepath]` 10334 Data type: `Optional[Stdlib::Absolutepath]`
10394 10335
10395 Specifies the SSL key.<br /> 10336 Specifies the SSL key.<br />
10396 Defaults are based on your operating system. Default work out of the box but must be 10337 Defaults are based on your operating system. Default work out of the box but must be
10397 updated in the base `apache` class with your specific certificate information before 10338 updated in the base `apache` class with your specific certificate information before
10398 being used in production. 10339 being used in production.
10399 10340
10400 Default value: `$apache::default_ssl_key` 10341 Default value: `$apache::default_ssl_key`
10401 10342
10402 ##### <a name="ssl_verify_client"></a>`ssl_verify_client` 10343 ##### <a name="-apache--vhost--ssl_verify_client"></a>`ssl_verify_client`
10403 10344
10404 Data type: `Optional[Enum['none', 'optional', 'require', 'optional_no_ca']]` 10345 Data type: `Optional[Enum['none', 'optional', 'require', 'optional_no_ca']]`
10405 10346
10406 Sets the [SSLVerifyClient](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslverifyclient) 10347 Sets the [SSLVerifyClient](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslverifyclient)
10407 directive, which sets the certificate verification level for client authentication. 10348 directive, which sets the certificate verification level for client authentication.
10410 ... 10351 ...
10411 ssl_verify_client => 'optional', 10352 ssl_verify_client => 'optional',
10412 } 10353 }
10413 ``` 10354 ```
10414 10355
10415 Default value: ``undef`` 10356 Default value: `undef`
10416 10357
10417 ##### <a name="ssl_verify_depth"></a>`ssl_verify_depth` 10358 ##### <a name="-apache--vhost--ssl_verify_depth"></a>`ssl_verify_depth`
10418 10359
10419 Data type: `Optional[Integer]` 10360 Data type: `Optional[Integer]`
10420 10361
10421 Sets the [SSLVerifyDepth](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslverifydepth) 10362 Sets the [SSLVerifyDepth](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslverifydepth)
10422 directive, which specifies the maximum depth of CA certificates in client certificate 10363 directive, which specifies the maximum depth of CA certificates in client certificate
10427 ssl_verify_client => 'require', 10368 ssl_verify_client => 'require',
10428 ssl_verify_depth => 1, 10369 ssl_verify_depth => 1,
10429 } 10370 }
10430 ``` 10371 ```
10431 10372
10432 Default value: ``undef`` 10373 Default value: `undef`
10433 10374
10434 ##### <a name="ssl_proxy_protocol"></a>`ssl_proxy_protocol` 10375 ##### <a name="-apache--vhost--ssl_proxy_protocol"></a>`ssl_proxy_protocol`
10435 10376
10436 Data type: `Optional[String]` 10377 Data type: `Optional[String]`
10437 10378
10438 Sets the [SSLProxyProtocol](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyprotocol) 10379 Sets the [SSLProxyProtocol](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyprotocol)
10439 directive, which controls which SSL protocol flavors `mod_ssl` should use when establishing 10380 directive, which controls which SSL protocol flavors `mod_ssl` should use when establishing
10440 its server environment for proxy. It connects to servers using only one of the provided 10381 its server environment for proxy. It connects to servers using only one of the provided
10441 protocols. 10382 protocols.
10442 10383
10443 Default value: ``undef`` 10384 Default value: `undef`
10444 10385
10445 ##### <a name="ssl_proxy_verify"></a>`ssl_proxy_verify` 10386 ##### <a name="-apache--vhost--ssl_proxy_verify"></a>`ssl_proxy_verify`
10446 10387
10447 Data type: `Optional[Enum['none', 'optional', 'require', 'optional_no_ca']]` 10388 Data type: `Optional[Enum['none', 'optional', 'require', 'optional_no_ca']]`
10448 10389
10449 Sets the [SSLProxyVerify](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyverify) 10390 Sets the [SSLProxyVerify](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyverify)
10450 directive, which configures certificate verification of the remote server when a proxy is 10391 directive, which configures certificate verification of the remote server when a proxy is
10451 configured to forward requests to a remote SSL server. 10392 configured to forward requests to a remote SSL server.
10452 10393
10453 Default value: ``undef`` 10394 Default value: `undef`
10454 10395
10455 ##### <a name="ssl_proxy_verify_depth"></a>`ssl_proxy_verify_depth` 10396 ##### <a name="-apache--vhost--ssl_proxy_verify_depth"></a>`ssl_proxy_verify_depth`
10456 10397
10457 Data type: `Optional[Integer[0]]` 10398 Data type: `Optional[Integer[0]]`
10458 10399
10459 Sets the [SSLProxyVerifyDepth](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyverifydepth) 10400 Sets the [SSLProxyVerifyDepth](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyverifydepth)
10460 directive, which configures how deeply mod_ssl should verify before deciding that the 10401 directive, which configures how deeply mod_ssl should verify before deciding that the
10461 remote server does not have a valid certificate.<br /> 10402 remote server does not have a valid certificate.<br />
10462 A depth of 0 means that only self-signed remote server certificates are accepted, 10403 A depth of 0 means that only self-signed remote server certificates are accepted,
10463 the default depth of 1 means the remote server certificate can be self-signed or 10404 the default depth of 1 means the remote server certificate can be self-signed or
10464 signed by a CA that is directly known to the server. 10405 signed by a CA that is directly known to the server.
10465 10406
10466 Default value: ``undef`` 10407 Default value: `undef`
10467 10408
10468 ##### <a name="ssl_proxy_cipher_suite"></a>`ssl_proxy_cipher_suite` 10409 ##### <a name="-apache--vhost--ssl_proxy_cipher_suite"></a>`ssl_proxy_cipher_suite`
10469 10410
10470 Data type: `Optional[String]` 10411 Data type: `Optional[String]`
10471 10412
10472 Sets the [SSLProxyCipherSuite](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyciphersuite) 10413 Sets the [SSLProxyCipherSuite](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyciphersuite)
10473 directive, which controls cipher suites supported for ssl proxy traffic. 10414 directive, which controls cipher suites supported for ssl proxy traffic.
10474 10415
10475 Default value: ``undef`` 10416 Default value: `undef`
10476 10417
10477 ##### <a name="ssl_proxy_ca_cert"></a>`ssl_proxy_ca_cert` 10418 ##### <a name="-apache--vhost--ssl_proxy_ca_cert"></a>`ssl_proxy_ca_cert`
10478 10419
10479 Data type: `Optional[Stdlib::Absolutepath]` 10420 Data type: `Optional[Stdlib::Absolutepath]`
10480 10421
10481 Sets the [SSLProxyCACertificateFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycacertificatefile) 10422 Sets the [SSLProxyCACertificateFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycacertificatefile)
10482 directive, which specifies an all-in-one file where you can assemble the Certificates 10423 directive, which specifies an all-in-one file where you can assemble the Certificates
10483 of Certification Authorities (CA) whose remote servers you deal with. These are used 10424 of Certification Authorities (CA) whose remote servers you deal with. These are used
10484 for Remote Server Authentication. This file should be a concatenation of the PEM-encoded 10425 for Remote Server Authentication. This file should be a concatenation of the PEM-encoded
10485 certificate files in order of preference. 10426 certificate files in order of preference.
10486 10427
10487 Default value: ``undef`` 10428 Default value: `undef`
10488 10429
10489 ##### <a name="ssl_proxy_machine_cert"></a>`ssl_proxy_machine_cert` 10430 ##### <a name="-apache--vhost--ssl_proxy_machine_cert"></a>`ssl_proxy_machine_cert`
10490 10431
10491 Data type: `Optional[Stdlib::Absolutepath]` 10432 Data type: `Optional[Stdlib::Absolutepath]`
10492 10433
10493 Sets the [SSLProxyMachineCertificateFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxymachinecertificatefile) 10434 Sets the [SSLProxyMachineCertificateFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxymachinecertificatefile)
10494 directive, which specifies an all-in-one file where you keep the certs and keys used 10435 directive, which specifies an all-in-one file where you keep the certs and keys used
10499 ... 10440 ...
10500 ssl_proxy_machine_cert => '/etc/httpd/ssl/client_certificate.pem', 10441 ssl_proxy_machine_cert => '/etc/httpd/ssl/client_certificate.pem',
10501 } 10442 }
10502 ``` 10443 ```
10503 10444
10504 Default value: ``undef`` 10445 Default value: `undef`
10505 10446
10506 ##### <a name="ssl_proxy_machine_cert_chain"></a>`ssl_proxy_machine_cert_chain` 10447 ##### <a name="-apache--vhost--ssl_proxy_machine_cert_chain"></a>`ssl_proxy_machine_cert_chain`
10507 10448
10508 Data type: `Optional[Stdlib::Absolutepath]` 10449 Data type: `Optional[Stdlib::Absolutepath]`
10509 10450
10510 Sets the [SSLProxyMachineCertificateChainFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxymachinecertificatechainfile) 10451 Sets the [SSLProxyMachineCertificateChainFile](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxymachinecertificatechainfile)
10511 directive, which specifies an all-in-one file where you keep the certificate chain for 10452 directive, which specifies an all-in-one file where you keep the certificate chain for
10513 presents a list of CA certificates that are not direct signers of one of the configured 10454 presents a list of CA certificates that are not direct signers of one of the configured
10514 client certificates. This referenced file is simply the concatenation of the various 10455 client certificates. This referenced file is simply the concatenation of the various
10515 PEM-encoded certificate files. Upon startup, each client certificate configured will be 10456 PEM-encoded certificate files. Upon startup, each client certificate configured will be
10516 examined and a chain of trust will be constructed. 10457 examined and a chain of trust will be constructed.
10517 10458
10518 Default value: ``undef`` 10459 Default value: `undef`
10519 10460
10520 ##### <a name="ssl_proxy_check_peer_cn"></a>`ssl_proxy_check_peer_cn` 10461 ##### <a name="-apache--vhost--ssl_proxy_check_peer_cn"></a>`ssl_proxy_check_peer_cn`
10521 10462
10522 Data type: `Optional[Enum['on', 'off']]` 10463 Data type: `Optional[Apache::OnOff]`
10523 10464
10524 Sets the [SSLProxyCheckPeerCN](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeercn) 10465 Sets the [SSLProxyCheckPeerCN](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeercn)
10525 directive, which specifies whether the remote server certificate's CN field is compared 10466 directive, which specifies whether the remote server certificate's CN field is compared
10526 against the hostname of the request URL. 10467 against the hostname of the request URL.
10527 10468
10528 Default value: ``undef`` 10469 Default value: `undef`
10529 10470
10530 ##### <a name="ssl_proxy_check_peer_name"></a>`ssl_proxy_check_peer_name` 10471 ##### <a name="-apache--vhost--ssl_proxy_check_peer_name"></a>`ssl_proxy_check_peer_name`
10531 10472
10532 Data type: `Optional[Enum['on', 'off']]` 10473 Data type: `Optional[Apache::OnOff]`
10533 10474
10534 Sets the [SSLProxyCheckPeerName](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeername) 10475 Sets the [SSLProxyCheckPeerName](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeername)
10535 directive, which specifies whether the remote server certificate's CN field is compared 10476 directive, which specifies whether the remote server certificate's CN field is compared
10536 against the hostname of the request URL. 10477 against the hostname of the request URL.
10537 10478
10538 Default value: ``undef`` 10479 Default value: `undef`
10539 10480
10540 ##### <a name="ssl_proxy_check_peer_expire"></a>`ssl_proxy_check_peer_expire` 10481 ##### <a name="-apache--vhost--ssl_proxy_check_peer_expire"></a>`ssl_proxy_check_peer_expire`
10541 10482
10542 Data type: `Optional[Enum['on', 'off']]` 10483 Data type: `Optional[Apache::OnOff]`
10543 10484
10544 Sets the [SSLProxyCheckPeerExpire](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeerexpire) 10485 Sets the [SSLProxyCheckPeerExpire](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxycheckpeerexpire)
10545 directive, which specifies whether the remote server certificate is checked for expiration 10486 directive, which specifies whether the remote server certificate is checked for expiration
10546 or not. 10487 or not.
10547 10488
10548 Default value: ``undef`` 10489 Default value: `undef`
10549 10490
10550 ##### <a name="ssl_openssl_conf_cmd"></a>`ssl_openssl_conf_cmd` 10491 ##### <a name="-apache--vhost--ssl_openssl_conf_cmd"></a>`ssl_openssl_conf_cmd`
10551 10492
10552 Data type: `Optional[String]` 10493 Data type: `Optional[String]`
10553 10494
10554 Sets the [SSLOpenSSLConfCmd](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslopensslconfcmd) 10495 Sets the [SSLOpenSSLConfCmd](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslopensslconfcmd)
10555 directive, which provides direct configuration of OpenSSL parameters. 10496 directive, which provides direct configuration of OpenSSL parameters.
10556 10497
10557 Default value: ``undef`` 10498 Default value: `undef`
10558 10499
10559 ##### <a name="ssl_proxyengine"></a>`ssl_proxyengine` 10500 ##### <a name="-apache--vhost--ssl_proxyengine"></a>`ssl_proxyengine`
10560 10501
10561 Data type: `Boolean` 10502 Data type: `Boolean`
10562 10503
10563 Specifies whether or not to use [SSLProxyEngine](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyengine). 10504 Specifies whether or not to use [SSLProxyEngine](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslproxyengine).
10564 10505
10565 Default value: ``false`` 10506 Default value: `false`
10566 10507
10567 ##### <a name="ssl_stapling"></a>`ssl_stapling` 10508 ##### <a name="-apache--vhost--ssl_stapling"></a>`ssl_stapling`
10568 10509
10569 Data type: `Optional[Boolean]` 10510 Data type: `Optional[Boolean]`
10570 10511
10571 Specifies whether or not to use [SSLUseStapling](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslusestapling). 10512 Specifies whether or not to use [SSLUseStapling](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslusestapling).
10572 By default, uses what is set globally.<br /> 10513 By default, uses what is set globally.<br />
10573 This parameter only applies to Apache 2.4 or higher and is ignored on older versions. 10514 This parameter only applies to Apache 2.4 or higher and is ignored on older versions.
10574 10515
10575 Default value: ``undef`` 10516 Default value: `undef`
10576 10517
10577 ##### <a name="ssl_stapling_timeout"></a>`ssl_stapling_timeout` 10518 ##### <a name="-apache--vhost--ssl_stapling_timeout"></a>`ssl_stapling_timeout`
10578 10519
10579 Data type: `Optional[Integer]` 10520 Data type: `Optional[Integer]`
10580 10521
10581 Can be used to set the [SSLStaplingResponderTimeout](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslstaplingrespondertimeout) directive.<br /> 10522 Can be used to set the [SSLStaplingResponderTimeout](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslstaplingrespondertimeout) directive.<br />
10582 This parameter only applies to Apache 2.4 or higher and is ignored on older versions. 10523 This parameter only applies to Apache 2.4 or higher and is ignored on older versions.
10583 10524
10584 Default value: ``undef`` 10525 Default value: `undef`
10585 10526
10586 ##### <a name="ssl_stapling_return_errors"></a>`ssl_stapling_return_errors` 10527 ##### <a name="-apache--vhost--ssl_stapling_return_errors"></a>`ssl_stapling_return_errors`
10587 10528
10588 Data type: `Optional[Enum['on', 'off']]` 10529 Data type: `Optional[Apache::OnOff]`
10589 10530
10590 Can be used to set the [SSLStaplingReturnResponderErrors](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslstaplingreturnrespondererrors) directive.<br /> 10531 Can be used to set the [SSLStaplingReturnResponderErrors](http://httpd.apache.org/docs/current/mod/mod_ssl.html#sslstaplingreturnrespondererrors) directive.<br />
10591 This parameter only applies to Apache 2.4 or higher and is ignored on older versions. 10532 This parameter only applies to Apache 2.4 or higher and is ignored on older versions.
10592 10533
10593 Default value: ``undef`` 10534 Default value: `undef`
10594 10535
10595 ##### <a name="ssl_user_name"></a>`ssl_user_name` 10536 ##### <a name="-apache--vhost--ssl_user_name"></a>`ssl_user_name`
10596 10537
10597 Data type: `Optional[String]` 10538 Data type: `Optional[String]`
10598 10539
10599 Sets the [SSLUserName](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslusername) directive. 10540 Sets the [SSLUserName](https://httpd.apache.org/docs/current/mod/mod_ssl.html#sslusername) directive.
10600 10541
10601 Default value: ``undef`` 10542 Default value: `undef`
10602 10543
10603 ##### <a name="ssl_reload_on_change"></a>`ssl_reload_on_change` 10544 ##### <a name="-apache--vhost--ssl_reload_on_change"></a>`ssl_reload_on_change`
10604 10545
10605 Data type: `Boolean` 10546 Data type: `Boolean`
10606 10547
10607 Enable reloading of apache if the content of ssl files have changed. 10548 Enable reloading of apache if the content of ssl files have changed.
10608 10549
10609 Default value: `$apache::default_ssl_reload_on_change` 10550 Default value: `$apache::default_ssl_reload_on_change`
10610 10551
10611 ##### <a name="use_canonical_name"></a>`use_canonical_name` 10552 ##### <a name="-apache--vhost--use_canonical_name"></a>`use_canonical_name`
10612 10553
10613 Data type: `Optional[Enum['On', 'on', 'Off', 'off', 'DNS', 'dns']]` 10554 Data type: `Optional[Variant[Apache::OnOff, Enum['DNS', 'dns']]]`
10614 10555
10615 Specifies whether to use the [`UseCanonicalName directive`](https://httpd.apache.org/docs/2.4/mod/core.html#usecanonicalname), 10556 Specifies whether to use the [`UseCanonicalName directive`](https://httpd.apache.org/docs/2.4/mod/core.html#usecanonicalname),
10616 which allows you to configure how the server determines it's own name and port. 10557 which allows you to configure how the server determines it's own name and port.
10617 10558
10618 Default value: ``undef`` 10559 Default value: `undef`
10619 10560
10620 ##### <a name="define"></a>`define` 10561 ##### <a name="-apache--vhost--define"></a>`define`
10621 10562
10622 Data type: `Hash` 10563 Data type: `Hash`
10623 10564
10624 this lets you define configuration variables inside a vhost using [`Define`](https://httpd.apache.org/docs/2.4/mod/core.html#define), 10565 this lets you define configuration variables inside a vhost using [`Define`](https://httpd.apache.org/docs/2.4/mod/core.html#define),
10625 these can then be used to replace configuration values. All Defines are Undefined at the end of the VirtualHost. 10566 these can then be used to replace configuration values. All Defines are Undefined at the end of the VirtualHost.
10626 10567
10627 Default value: `{}` 10568 Default value: `{}`
10628 10569
10629 ##### <a name="auth_oidc"></a>`auth_oidc` 10570 ##### <a name="-apache--vhost--auth_oidc"></a>`auth_oidc`
10630 10571
10631 Data type: `Boolean` 10572 Data type: `Boolean`
10632 10573
10633 Enable `mod_auth_openidc` parameters for OpenID Connect authentication. 10574 Enable `mod_auth_openidc` parameters for OpenID Connect authentication.
10634 10575
10635 Default value: ``false`` 10576 Default value: `false`
10636 10577
10637 ##### <a name="oidc_settings"></a>`oidc_settings` 10578 ##### <a name="-apache--vhost--oidc_settings"></a>`oidc_settings`
10638 10579
10639 Data type: `Optional[Apache::OIDCSettings]` 10580 Data type: `Apache::OIDCSettings`
10640 10581
10641 An Apache::OIDCSettings Struct containing (mod_auth_openidc settings)[https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf]. 10582 An Apache::OIDCSettings Struct containing (mod_auth_openidc settings)[https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf].
10642 10583
10643 Default value: ``undef`` 10584 Default value: `{}`
10644 10585
10645 ##### <a name="limitreqfields"></a>`limitreqfields` 10586 ##### <a name="-apache--vhost--limitreqfields"></a>`limitreqfields`
10646 10587
10647 Data type: `Optional[Integer]` 10588 Data type: `Optional[Integer]`
10648 10589
10649 The `limitreqfields` parameter sets the maximum number of request header fields in 10590 The `limitreqfields` parameter sets the maximum number of request header fields in
10650 an HTTP request. This directive gives the server administrator greater control over 10591 an HTTP request. This directive gives the server administrator greater control over
10651 abnormal client request behavior, which may be useful for avoiding some forms of 10592 abnormal client request behavior, which may be useful for avoiding some forms of
10652 denial-of-service attacks. The value should be increased if normal clients see an error 10593 denial-of-service attacks. The value should be increased if normal clients see an error
10653 response from the server that indicates too many fields were sent in the request. 10594 response from the server that indicates too many fields were sent in the request.
10654 10595
10655 Default value: ``undef`` 10596 Default value: `undef`
10656 10597
10657 ##### <a name="limitreqfieldsize"></a>`limitreqfieldsize` 10598 ##### <a name="-apache--vhost--limitreqfieldsize"></a>`limitreqfieldsize`
10658 10599
10659 Data type: `Optional[Integer]` 10600 Data type: `Optional[Integer]`
10660 10601
10661 The `limitreqfieldsize` parameter sets the maximum ammount of _bytes_ that will 10602 The `limitreqfieldsize` parameter sets the maximum ammount of _bytes_ that will
10662 be allowed within a request header. 10603 be allowed within a request header.
10663 10604
10664 Default value: ``undef`` 10605 Default value: `undef`
10665 10606
10666 ##### <a name="limitreqline"></a>`limitreqline` 10607 ##### <a name="-apache--vhost--limitreqline"></a>`limitreqline`
10667 10608
10668 Data type: `Optional[Integer]` 10609 Data type: `Optional[Integer]`
10669 10610
10670 Limit the size of the HTTP request line that will be accepted from the client 10611 Limit the size of the HTTP request line that will be accepted from the client
10671 This directive sets the number of bytes that will be allowed on the HTTP 10612 This directive sets the number of bytes that will be allowed on the HTTP
10675 LimitRequestLine directive places a restriction on the length of a request-URI 10616 LimitRequestLine directive places a restriction on the length of a request-URI
10676 allowed for a request on the server. A server needs this value to be large 10617 allowed for a request on the server. A server needs this value to be large
10677 enough to hold any of its resource names, including any information that might 10618 enough to hold any of its resource names, including any information that might
10678 be passed in the query part of a GET request. 10619 be passed in the query part of a GET request.
10679 10620
10680 Default value: ``undef`` 10621 Default value: `undef`
10681 10622
10682 ##### <a name="limitreqbody"></a>`limitreqbody` 10623 ##### <a name="-apache--vhost--limitreqbody"></a>`limitreqbody`
10683 10624
10684 Data type: `Optional[Integer]` 10625 Data type: `Optional[Integer]`
10685 10626
10686 Restricts the total size of the HTTP request body sent from the client 10627 Restricts the total size of the HTTP request body sent from the client
10687 The LimitRequestBody directive allows the user to set a limit on the allowed 10628 The LimitRequestBody directive allows the user to set a limit on the allowed
10688 size of an HTTP request message body within the context in which the 10629 size of an HTTP request message body within the context in which the
10689 directive is given (server, per-directory, per-file or per-location). If the 10630 directive is given (server, per-directory, per-file or per-location). If the
10690 client request exceeds that limit, the server will return an error response 10631 client request exceeds that limit, the server will return an error response
10691 instead of servicing the request. 10632 instead of servicing the request.
10692 10633
10693 Default value: ``undef`` 10634 Default value: `undef`
10694 10635
10695 ##### <a name="use_servername_for_filenames"></a>`use_servername_for_filenames` 10636 ##### <a name="-apache--vhost--use_servername_for_filenames"></a>`use_servername_for_filenames`
10696 10637
10697 Data type: `Boolean` 10638 Data type: `Boolean`
10698 10639
10699 When set to true, default log / config file names will be derived from the sanitized 10640 When set to true, default log / config file names will be derived from the sanitized
10700 value of the $servername parameter. 10641 value of the $servername parameter.
10701 When set to false (default), the existing behaviour of using the $name parameter 10642 When set to false (default), the existing behaviour of using the $name parameter
10702 will remain. 10643 will remain.
10703 10644
10704 Default value: ``false`` 10645 Default value: `false`
10705 10646
10706 ##### <a name="use_port_for_filenames"></a>`use_port_for_filenames` 10647 ##### <a name="-apache--vhost--use_port_for_filenames"></a>`use_port_for_filenames`
10707 10648
10708 Data type: `Boolean` 10649 Data type: `Boolean`
10709 10650
10710 When set to true and use_servername_for_filenames is also set to true, default log / 10651 When set to true and use_servername_for_filenames is also set to true, default log /
10711 config file names will be derived from the sanitized value of both the $servername and 10652 config file names will be derived from the sanitized value of both the $servername and
10712 $port parameters. 10653 $port parameters.
10713 When set to false (default), the port is not included in the file names and may lead to 10654 When set to false (default), the port is not included in the file names and may lead to
10714 duplicate declarations if two virtual hosts use the same domain. 10655 duplicate declarations if two virtual hosts use the same domain.
10715 10656
10716 Default value: ``false`` 10657 Default value: `false`
10717 10658
10718 ##### <a name="mdomain"></a>`mdomain` 10659 ##### <a name="-apache--vhost--mdomain"></a>`mdomain`
10719 10660
10720 Data type: `Optional[Variant[Boolean, String]]` 10661 Data type: `Optional[Variant[Boolean, String]]`
10721 10662
10722 All the names in the list are managed as one Managed Domain (MD). mod_md will request 10663 All the names in the list are managed as one Managed Domain (MD). mod_md will request
10723 one single certificate that is valid for all these names. 10664 one single certificate that is valid for all these names.
10724 10665
10725 Default value: ``undef`` 10666 Default value: `undef`
10726 10667
10727 ##### <a name="proxy_requests"></a>`proxy_requests` 10668 ##### <a name="-apache--vhost--proxy_requests"></a>`proxy_requests`
10728 10669
10729 Data type: `Boolean` 10670 Data type: `Boolean`
10730 10671
10731 Whether to accept proxy requests 10672 Whether to accept proxy requests
10732 10673
10733 Default value: ``false`` 10674 Default value: `false`
10734 10675
10735 ##### <a name="userdir"></a>`userdir` 10676 ##### <a name="-apache--vhost--userdir"></a>`userdir`
10736 10677
10737 Data type: `Optional[Variant[String[1], Array[String[1]]]]` 10678 Data type: `Optional[Variant[String[1], Array[String[1]]]]`
10738 10679
10739 Instances of apache::mod::userdir 10680 Instances of apache::mod::userdir
10740 10681
10741 Default value: ``undef`` 10682 Default value: `undef`
10742 10683
10743 ### <a name="apachevhostcustom"></a>`apache::vhost::custom` 10684 ### <a name="apache--vhost--custom"></a>`apache::vhost::custom`
10744 10685
10745 The `apache::vhost::custom` defined type is a thin wrapper around the `apache::custom_config` defined type, and simply overrides some of its default settings specific to the virtual host directory in Apache. 10686 The `apache::vhost::custom` defined type is a thin wrapper around the `apache::custom_config` defined type, and simply overrides some of its default settings specific to the virtual host directory in Apache.
10746 10687
10747 #### Parameters 10688 #### Parameters
10748 10689
10749 The following parameters are available in the `apache::vhost::custom` defined type: 10690 The following parameters are available in the `apache::vhost::custom` defined type:
10750 10691
10751 * [`content`](#content) 10692 * [`content`](#-apache--vhost--custom--content)
10752 * [`ensure`](#ensure) 10693 * [`ensure`](#-apache--vhost--custom--ensure)
10753 * [`priority`](#priority) 10694 * [`priority`](#-apache--vhost--custom--priority)
10754 * [`verify_config`](#verify_config) 10695 * [`verify_config`](#-apache--vhost--custom--verify_config)
10755 10696
10756 ##### <a name="content"></a>`content` 10697 ##### <a name="-apache--vhost--custom--content"></a>`content`
10757 10698
10758 Data type: `String` 10699 Data type: `String`
10759 10700
10760 Sets the configuration file's content. 10701 Sets the configuration file's content.
10761 10702
10762 ##### <a name="ensure"></a>`ensure` 10703 ##### <a name="-apache--vhost--custom--ensure"></a>`ensure`
10763 10704
10764 Data type: `String` 10705 Data type: `String`
10765 10706
10766 Specifies if the virtual host file is present or absent. 10707 Specifies if the virtual host file is present or absent.
10767 10708
10768 Default value: `'present'` 10709 Default value: `'present'`
10769 10710
10770 ##### <a name="priority"></a>`priority` 10711 ##### <a name="-apache--vhost--custom--priority"></a>`priority`
10771 10712
10772 Data type: `Apache::Vhost::Priority` 10713 Data type: `Apache::Vhost::Priority`
10773 10714
10774 Sets the relative load order for Apache HTTPD VirtualHost configuration files. 10715 Sets the relative load order for Apache HTTPD VirtualHost configuration files.
10775 10716
10776 Default value: `25` 10717 Default value: `25`
10777 10718
10778 ##### <a name="verify_config"></a>`verify_config` 10719 ##### <a name="-apache--vhost--custom--verify_config"></a>`verify_config`
10779 10720
10780 Data type: `Boolean` 10721 Data type: `Boolean`
10781 10722
10782 Specifies whether to validate the configuration file before notifying the Apache service. 10723 Specifies whether to validate the configuration file before notifying the Apache service.
10783 10724
10784 Default value: ``true`` 10725 Default value: `true`
10785 10726
10786 ### <a name="apachevhostfragment"></a>`apache::vhost::fragment` 10727 ### <a name="apache--vhost--fragment"></a>`apache::vhost::fragment`
10787 10728
10788 Define a fragment within a vhost 10729 Define a fragment within a vhost
10789 10730
10790 #### Examples 10731 #### Examples
10791 10732
10842 10783
10843 #### Parameters 10784 #### Parameters
10844 10785
10845 The following parameters are available in the `apache::vhost::fragment` defined type: 10786 The following parameters are available in the `apache::vhost::fragment` defined type:
10846 10787
10847 * [`vhost`](#vhost) 10788 * [`vhost`](#-apache--vhost--fragment--vhost)
10848 * [`priority`](#priority) 10789 * [`priority`](#-apache--vhost--fragment--priority)
10849 * [`content`](#content) 10790 * [`content`](#-apache--vhost--fragment--content)
10850 * [`order`](#order) 10791 * [`order`](#-apache--vhost--fragment--order)
10851 * [`port`](#port) 10792 * [`port`](#-apache--vhost--fragment--port)
10852 10793
10853 ##### <a name="vhost"></a>`vhost` 10794 ##### <a name="-apache--vhost--fragment--vhost"></a>`vhost`
10854 10795
10855 Data type: `String[1]` 10796 Data type: `String[1]`
10856 10797
10857 The title of the vhost resource to append to 10798 The title of the vhost resource to append to
10858 10799
10859 ##### <a name="priority"></a>`priority` 10800 ##### <a name="-apache--vhost--fragment--priority"></a>`priority`
10860 10801
10861 Data type: `Optional[Apache::Vhost::Priority]` 10802 Data type: `Optional[Apache::Vhost::Priority]`
10862 10803
10863 Set the priority to match the one `apache::vhost` sets. This must match the 10804 Set the priority to match the one `apache::vhost` sets. This must match the
10864 one `apache::vhost` sets or else the concat fragment won't be found. 10805 one `apache::vhost` sets or else the concat fragment won't be found.
10865 10806
10866 Default value: ``undef`` 10807 Default value: `undef`
10867 10808
10868 ##### <a name="content"></a>`content` 10809 ##### <a name="-apache--vhost--fragment--content"></a>`content`
10869 10810
10870 Data type: `Optional[String]` 10811 Data type: `Optional[String]`
10871 10812
10872 The content to put in the fragment. Only when it's non-empty the actual 10813 The content to put in the fragment. Only when it's non-empty the actual
10873 fragment will be created. 10814 fragment will be created.
10874 10815
10875 Default value: ``undef`` 10816 Default value: `undef`
10876 10817
10877 ##### <a name="order"></a>`order` 10818 ##### <a name="-apache--vhost--fragment--order"></a>`order`
10878 10819
10879 Data type: `Integer[0]` 10820 Data type: `Integer[0]`
10880 10821
10881 The order to insert the fragment at 10822 The order to insert the fragment at
10882 10823
10883 Default value: `900` 10824 Default value: `900`
10884 10825
10885 ##### <a name="port"></a>`port` 10826 ##### <a name="-apache--vhost--fragment--port"></a>`port`
10886 10827
10887 Data type: `Optional[Stdlib::Port]` 10828 Data type: `Optional[Stdlib::Port]`
10888 10829
10889 The port to use 10830 The port to use
10890 10831
10891 Default value: ``undef`` 10832 Default value: `undef`
10892 10833
10893 ### <a name="apachevhostproxy"></a>`apache::vhost::proxy` 10834 ### <a name="apache--vhost--proxy"></a>`apache::vhost::proxy`
10894 10835
10895 Configure a reverse proxy for a vhost 10836 Configure a reverse proxy for a vhost
10896 10837
10897 #### Examples 10838 #### Examples
10898 10839
10939 10880
10940 #### Parameters 10881 #### Parameters
10941 10882
10942 The following parameters are available in the `apache::vhost::proxy` defined type: 10883 The following parameters are available in the `apache::vhost::proxy` defined type:
10943 10884
10944 * [`vhost`](#vhost) 10885 * [`vhost`](#-apache--vhost--proxy--vhost)
10945 * [`priority`](#priority) 10886 * [`priority`](#-apache--vhost--proxy--priority)
10946 * [`order`](#order) 10887 * [`order`](#-apache--vhost--proxy--order)
10947 * [`port`](#port) 10888 * [`port`](#-apache--vhost--proxy--port)
10948 * [`proxy_dest`](#proxy_dest) 10889 * [`proxy_dest`](#-apache--vhost--proxy--proxy_dest)
10949 * [`proxy_dest_match`](#proxy_dest_match) 10890 * [`proxy_dest_match`](#-apache--vhost--proxy--proxy_dest_match)
10950 * [`proxy_dest_reverse_match`](#proxy_dest_reverse_match) 10891 * [`proxy_dest_reverse_match`](#-apache--vhost--proxy--proxy_dest_reverse_match)
10951 * [`no_proxy_uris`](#no_proxy_uris) 10892 * [`no_proxy_uris`](#-apache--vhost--proxy--no_proxy_uris)
10952 * [`no_proxy_uris_match`](#no_proxy_uris_match) 10893 * [`no_proxy_uris_match`](#-apache--vhost--proxy--no_proxy_uris_match)
10953 * [`proxy_pass`](#proxy_pass) 10894 * [`proxy_pass`](#-apache--vhost--proxy--proxy_pass)
10954 * [`proxy_pass_match`](#proxy_pass_match) 10895 * [`proxy_pass_match`](#-apache--vhost--proxy--proxy_pass_match)
10955 * [`proxy_requests`](#proxy_requests) 10896 * [`proxy_requests`](#-apache--vhost--proxy--proxy_requests)
10956 * [`proxy_preserve_host`](#proxy_preserve_host) 10897 * [`proxy_preserve_host`](#-apache--vhost--proxy--proxy_preserve_host)
10957 * [`proxy_add_headers`](#proxy_add_headers) 10898 * [`proxy_add_headers`](#-apache--vhost--proxy--proxy_add_headers)
10958 * [`proxy_error_override`](#proxy_error_override) 10899 * [`proxy_error_override`](#-apache--vhost--proxy--proxy_error_override)
10959 10900
10960 ##### <a name="vhost"></a>`vhost` 10901 ##### <a name="-apache--vhost--proxy--vhost"></a>`vhost`
10961 10902
10962 Data type: `String[1]` 10903 Data type: `String[1]`
10963 10904
10964 The title of the vhost resource to which reverse proxy configuration will 10905 The title of the vhost resource to which reverse proxy configuration will
10965 be appended. 10906 be appended.
10966 10907
10967 ##### <a name="priority"></a>`priority` 10908 ##### <a name="-apache--vhost--proxy--priority"></a>`priority`
10968 10909
10969 Data type: `Optional[Apache::Vhost::Priority]` 10910 Data type: `Optional[Apache::Vhost::Priority]`
10970 10911
10971 Set the priority to match the one `apache::vhost` sets. This must match the 10912 Set the priority to match the one `apache::vhost` sets. This must match the
10972 one `apache::vhost` sets or else the vhost's `concat` resource won't be found. 10913 one `apache::vhost` sets or else the vhost's `concat` resource won't be found.
10973 10914
10974 Default value: ``undef`` 10915 Default value: `undef`
10975 10916
10976 ##### <a name="order"></a>`order` 10917 ##### <a name="-apache--vhost--proxy--order"></a>`order`
10977 10918
10978 Data type: `Integer[0]` 10919 Data type: `Integer[0]`
10979 10920
10980 The order in which the `concat::fragment` containing the proxy configuration 10921 The order in which the `concat::fragment` containing the proxy configuration
10981 will be inserted. Useful when multiple fragments will be attached to a single 10922 will be inserted. Useful when multiple fragments will be attached to a single
10982 vhost's configuration. 10923 vhost's configuration.
10983 10924
10984 Default value: `170` 10925 Default value: `170`
10985 10926
10986 ##### <a name="port"></a>`port` 10927 ##### <a name="-apache--vhost--proxy--port"></a>`port`
10987 10928
10988 Data type: `Optional[Stdlib::Port]` 10929 Data type: `Optional[Stdlib::Port]`
10989 10930
10990 Set the port to match the one `apache::vhost` sets. This must match the one 10931 Set the port to match the one `apache::vhost` sets. This must match the one
10991 `apache::vhost` sets or else the vhost's `concat` resource won't be found. 10932 `apache::vhost` sets or else the vhost's `concat` resource won't be found.
10992 10933
10993 Default value: ``undef`` 10934 Default value: `undef`
10994 10935
10995 ##### <a name="proxy_dest"></a>`proxy_dest` 10936 ##### <a name="-apache--vhost--proxy--proxy_dest"></a>`proxy_dest`
10996 10937
10997 Data type: `Optional[String[1]]` 10938 Data type: `Optional[String[1]]`
10998 10939
10999 Specifies the destination address of a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) configuration for the `/` path. 10940 Specifies the destination address of a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) configuration for the `/` path.
11000 10941
11001 Default value: ``undef`` 10942 Default value: `undef`
11002 10943
11003 ##### <a name="proxy_dest_match"></a>`proxy_dest_match` 10944 ##### <a name="-apache--vhost--proxy--proxy_dest_match"></a>`proxy_dest_match`
11004 10945
11005 Data type: `Optional[String[1]]` 10946 Data type: `Optional[String[1]]`
11006 10947
11007 This directive is equivalent to `proxy_dest`, but takes regular expressions, see 10948 This directive is equivalent to `proxy_dest`, but takes regular expressions, see
11008 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) 10949 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch)
11009 for details. 10950 for details.
11010 10951
11011 Default value: ``undef`` 10952 Default value: `undef`
11012 10953
11013 ##### <a name="proxy_dest_reverse_match"></a>`proxy_dest_reverse_match` 10954 ##### <a name="-apache--vhost--proxy--proxy_dest_reverse_match"></a>`proxy_dest_reverse_match`
11014 10955
11015 Data type: `Optional[String[1]]` 10956 Data type: `Optional[String[1]]`
11016 10957
11017 Allows you to pass a ProxyPassReverse if `proxy_dest_match` is specified. See 10958 Allows you to pass a ProxyPassReverse if `proxy_dest_match` is specified. See
11018 [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse) 10959 [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse)
11019 for details. 10960 for details.
11020 10961
11021 Default value: ``undef`` 10962 Default value: `undef`
11022 10963
11023 ##### <a name="no_proxy_uris"></a>`no_proxy_uris` 10964 ##### <a name="-apache--vhost--proxy--no_proxy_uris"></a>`no_proxy_uris`
11024 10965
11025 Data type: `Variant[Array[String[1]], String[1]]` 10966 Data type: `Variant[Array[String[1]], String[1]]`
11026 10967
11027 Paths to be excluded from reverse proxying. Only valid when already using `proxy_dest` 10968 Paths to be excluded from reverse proxying. Only valid when already using `proxy_dest`
11028 or `proxy_dest_match` to map the `/` path, otherwise it will be absent in the final 10969 or `proxy_dest_match` to map the `/` path, otherwise it will be absent in the final
11031 See examples for this class, or refer to documentation for the `Apache::Vhost::ProxyPass` 10972 See examples for this class, or refer to documentation for the `Apache::Vhost::ProxyPass`
11032 data type. This configuration uses the [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) directive with `!`. 10973 data type. This configuration uses the [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) directive with `!`.
11033 10974
11034 Default value: `[]` 10975 Default value: `[]`
11035 10976
11036 ##### <a name="no_proxy_uris_match"></a>`no_proxy_uris_match` 10977 ##### <a name="-apache--vhost--proxy--no_proxy_uris_match"></a>`no_proxy_uris_match`
11037 10978
11038 Data type: `Variant[Array[String[1]], String[1]]` 10979 Data type: `Variant[Array[String[1]], String[1]]`
11039 10980
11040 This directive is equivalent to `no_proxy_uris` but takes regular expressions, 10981 This directive is equivalent to `no_proxy_uris` but takes regular expressions,
11041 as it instead uses [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch). 10982 as it instead uses [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch).
11042 10983
11043 Default value: `[]` 10984 Default value: `[]`
11044 10985
11045 ##### <a name="proxy_pass"></a>`proxy_pass` 10986 ##### <a name="-apache--vhost--proxy--proxy_pass"></a>`proxy_pass`
11046 10987
11047 Data type: `Optional[Array[Apache::Vhost::ProxyPass]]` 10988 Data type: `Optional[Array[Apache::Vhost::ProxyPass]]`
11048 10989
11049 Specifies an array of `path => URI` values for a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) 10990 Specifies an array of `path => URI` values for a [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass)
11050 configuration. 10991 configuration.
11051 See the documentation for the Apache::Vhost::ProxyPass data type for a detailed 10992 See the documentation for the Apache::Vhost::ProxyPass data type for a detailed
11052 description of the structure including optional parameters. 10993 description of the structure including optional parameters.
11053 10994
11054 Default value: ``undef`` 10995 Default value: `undef`
11055 10996
11056 ##### <a name="proxy_pass_match"></a>`proxy_pass_match` 10997 ##### <a name="-apache--vhost--proxy--proxy_pass_match"></a>`proxy_pass_match`
11057 10998
11058 Data type: `Optional[Array[Apache::Vhost::ProxyPass]]` 10999 Data type: `Optional[Array[Apache::Vhost::ProxyPass]]`
11059 11000
11060 This directive is equivalent to `proxy_pass`, but takes regular expressions, see 11001 This directive is equivalent to `proxy_pass`, but takes regular expressions, see
11061 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) 11002 [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch)
11062 for details. 11003 for details.
11063 11004
11064 Default value: ``undef`` 11005 Default value: `undef`
11065 11006
11066 ##### <a name="proxy_requests"></a>`proxy_requests` 11007 ##### <a name="-apache--vhost--proxy--proxy_requests"></a>`proxy_requests`
11067 11008
11068 Data type: `Boolean` 11009 Data type: `Boolean`
11069 11010
11070 Enables forward (standard) proxy requests. See [ProxyRequests](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyrequests) for details. 11011 Enables forward (standard) proxy requests. See [ProxyRequests](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyrequests) for details.
11071 11012
11072 Default value: ``false`` 11013 Default value: `false`
11073 11014
11074 ##### <a name="proxy_preserve_host"></a>`proxy_preserve_host` 11015 ##### <a name="-apache--vhost--proxy--proxy_preserve_host"></a>`proxy_preserve_host`
11075 11016
11076 Data type: `Boolean` 11017 Data type: `Boolean`
11077 11018
11078 When enabled, pass the `Host:` line from the incoming request to the proxied host. 11019 When enabled, pass the `Host:` line from the incoming request to the proxied host.
11079 See [ProxyPreserveHost](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypreservehost) for details. 11020 See [ProxyPreserveHost](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypreservehost) for details.
11080 11021
11081 Default value: ``false`` 11022 Default value: `false`
11082 11023
11083 ##### <a name="proxy_add_headers"></a>`proxy_add_headers` 11024 ##### <a name="-apache--vhost--proxy--proxy_add_headers"></a>`proxy_add_headers`
11084 11025
11085 Data type: `Optional[Boolean]` 11026 Data type: `Optional[Boolean]`
11086 11027
11087 Add X-Forwarded-For, X-Forwarded-Host, and X-Forwarded-Server HTTP headers. 11028 Add X-Forwarded-For, X-Forwarded-Host, and X-Forwarded-Server HTTP headers.
11088 See [ProxyAddHeaders](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyaddheaders) for details. 11029 See [ProxyAddHeaders](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyaddheaders) for details.
11089 11030
11090 Default value: ``undef`` 11031 Default value: `undef`
11091 11032
11092 ##### <a name="proxy_error_override"></a>`proxy_error_override` 11033 ##### <a name="-apache--vhost--proxy--proxy_error_override"></a>`proxy_error_override`
11093 11034
11094 Data type: `Boolean` 11035 Data type: `Boolean`
11095 11036
11096 Override error pages from the proxied host. The current Puppet implementation 11037 Override error pages from the proxied host. The current Puppet implementation
11097 supports enabling or disabling the directive, but not specifying a custom list 11038 supports enabling or disabling the directive, but not specifying a custom list
11098 of status codes. See [ProxyErrorOverride](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyerroroverride) for details. 11039 of status codes. See [ProxyErrorOverride](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxyerroroverride) for details.
11099 11040
11100 Default value: ``false`` 11041 Default value: `false`
11101
11102 ## Resource types
11103
11104 ### <a name="a2mod"></a>`a2mod`
11105
11106 Manage Apache 2 modules
11107
11108 #### Properties
11109
11110 The following properties are available in the `a2mod` type.
11111
11112 ##### `ensure`
11113
11114 Valid values: `present`, `absent`
11115
11116 The basic property that the resource should be in.
11117
11118 Default value: `present`
11119
11120 #### Parameters
11121
11122 The following parameters are available in the `a2mod` type.
11123
11124 * [`identifier`](#identifier)
11125 * [`lib`](#lib)
11126 * [`name`](#name)
11127 * [`provider`](#provider)
11128
11129 ##### <a name="identifier"></a>`identifier`
11130
11131 Module identifier string used by LoadModule. Default: module-name_module
11132
11133 ##### <a name="lib"></a>`lib`
11134
11135 The name of the .so library to be loaded
11136
11137 ##### <a name="name"></a>`name`
11138
11139 namevar
11140
11141 The name of the module to be managed
11142
11143 ##### <a name="provider"></a>`provider`
11144
11145 The specific backend to use for this `a2mod` resource. You will seldom need to specify this --- Puppet will usually
11146 discover the appropriate provider for your platform.
11147 11042
11148 ## Functions 11043 ## Functions
11149 11044
11150 ### <a name="apacheapache_pw_hash"></a>`apache::apache_pw_hash` 11045 ### <a name="apache--apache_pw_hash"></a>`apache::apache_pw_hash`
11151 11046
11152 Type: Ruby 4.x API 11047 Type: Ruby 4.x API
11153 11048
11154 DEPRECATED. Use the function [`apache::pw_hash`](#apachepw_hash) instead. 11049 DEPRECATED. Use the function [`apache::pw_hash`](#apachepw_hash) instead.
11155 11050
11163 11058
11164 Data type: `Any` 11059 Data type: `Any`
11165 11060
11166 11061
11167 11062
11168 ### <a name="apachebool2httpd"></a>`apache::bool2httpd` 11063 ### <a name="apache--authz_core_config"></a>`apache::authz_core_config`
11064
11065 Type: Ruby 4.x API
11066
11067 Function to generate the authz_core configuration directives.
11068
11069 #### Examples
11070
11071 #####
11072
11073 ```puppet
11074
11075 arg = {
11076 require_all => {
11077 'require_any' => {
11078 'require' => ['user superadmin'],
11079 'require_all' => {
11080 'require' => ['group admins'],
11081 },
11082 },
11083 'require_none' => {
11084 'require' => ['group temps']
11085 }
11086 }
11087 }
11088
11089 apache::bool2httpd(arg)
11090 returns :
11091 [
11092 " <RequireAll>",
11093 " <RequireAny>",
11094 " Require user superadmin",
11095 " <RequireAll>",
11096 " Require group admins",
11097 " Require ldap-group \"cn=Administrators,o=Airius\"",
11098 " </RequireAll>",
11099 " </RequireAny>",
11100 " <RequireNone>",
11101 " Require group temps",
11102 " Require ldap-group \"cn=Temporary Employees,o=Airius\"",
11103 " </RequireNone>",
11104 " </RequireAll>"
11105 ]
11106 ```
11107
11108 #### `apache::authz_core_config(Hash $config)`
11109
11110 The apache::authz_core_config function.
11111
11112 Returns: `Array` Returns the authz_core config directives in array.
11113
11114 ##### Examples
11115
11116 ######
11117
11118 ```puppet
11119
11120 arg = {
11121 require_all => {
11122 'require_any' => {
11123 'require' => ['user superadmin'],
11124 'require_all' => {
11125 'require' => ['group admins'],
11126 },
11127 },
11128 'require_none' => {
11129 'require' => ['group temps']
11130 }
11131 }
11132 }
11133
11134 apache::bool2httpd(arg)
11135 returns :
11136 [
11137 " <RequireAll>",
11138 " <RequireAny>",
11139 " Require user superadmin",
11140 " <RequireAll>",
11141 " Require group admins",
11142 " Require ldap-group \"cn=Administrators,o=Airius\"",
11143 " </RequireAll>",
11144 " </RequireAny>",
11145 " <RequireNone>",
11146 " Require group temps",
11147 " Require ldap-group \"cn=Temporary Employees,o=Airius\"",
11148 " </RequireNone>",
11149 " </RequireAll>"
11150 ]
11151 ```
11152
11153 ##### `config`
11154
11155 Data type: `Hash`
11156
11157 The input as JSON format.
11158
11159 ### <a name="apache--bool2httpd"></a>`apache::bool2httpd`
11169 11160
11170 Type: Ruby 4.x API 11161 Type: Ruby 4.x API
11171 11162
11172 Transform a supposed boolean to On or Off. Passes all other values through. 11163 Transform a supposed boolean to On or Off. Passes all other values through.
11173 11164
11208 11199
11209 Data type: `Any` 11200 Data type: `Any`
11210 11201
11211 The value to be converted into a string. 11202 The value to be converted into a string.
11212 11203
11213 ### <a name="apachepw_hash"></a>`apache::pw_hash` 11204 ### <a name="apache--pw_hash"></a>`apache::pw_hash`
11214 11205
11215 Type: Ruby 4.x API 11206 Type: Ruby 4.x API
11216 11207
11217 Currently uses SHA-hashes, because although this format is considered insecure, it's the 11208 Currently uses SHA-hashes, because although this format is considered insecure, it's the
11218 most secure format supported by the most platforms. 11209 most secure format supported by the most platforms.
11266 11257
11267 11258
11268 11259
11269 ## Data types 11260 ## Data types
11270 11261
11271 ### <a name="apacheloglevel"></a>`Apache::LogLevel` 11262 ### <a name="Apache--LogLevel"></a>`Apache::LogLevel`
11272 11263
11273 A string that conforms to the Apache `LogLevel` syntax. 11264 A string that conforms to the Apache `LogLevel` syntax.
11274 Different levels can be specified for individual apache modules. 11265 Different levels can be specified for individual apache modules.
11275 11266
11276 ie. `[module:]level [module:level] ...` 11267 ie. `[module:]level [module:level] ...`
11294 * `trace8` 11285 * `trace8`
11295 11286
11296 * **See also** 11287 * **See also**
11297 * https://httpd.apache.org/docs/current/mod/core.html#loglevel 11288 * https://httpd.apache.org/docs/current/mod/core.html#loglevel
11298 11289
11299 Alias of 11290 Alias of `Pattern[/\A([a-z_\.]+:)?(emerg|alert|crit|error|warn|notice|info|debug|trace[1-8])(\s+([a-z_\.]+:)?(emerg|alert|crit|error|warn|notice|info|debug|trace[1-8]))*\Z/]`
11300 11291
11301 ```puppet 11292 ### <a name="Apache--ModProxyProtocol"></a>`Apache::ModProxyProtocol`
11302 Pattern[/(emerg|alert|crit|error|warn|notice|info|debug|trace[1-8])/] 11293
11303 ``` 11294 Supported protocols / schemes by mod_proxy
11304 11295
11305 ### <a name="apacheoidcsettings"></a>`Apache::OIDCSettings` 11296 * **See also**
11297 * https://httpd.apache.org/docs/2.4/mod/mod_proxy.html
11298
11299 Alias of `Pattern[/(\A(ajp|fcgi|ftp|h2c?|https?|scgi|uwsgi|wss?):\/\/.+\z)/, /(\Aunix:\/([^\n\/\0]+\/*)*\z)/]`
11300
11301 ### <a name="Apache--OIDCSettings"></a>`Apache::OIDCSettings`
11306 11302
11307 https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf 11303 https://github.com/zmartzone/mod_auth_openidc/blob/master/auth_openidc.conf
11308 11304
11309 Alias of 11305 Alias of
11310 11306
11324 Optional['ProviderCheckSessionIFrame'] => Stdlib::HTTPSUrl, 11320 Optional['ProviderCheckSessionIFrame'] => Stdlib::HTTPSUrl,
11325 Optional['ProviderEndSessionEndpoint'] => Stdlib::HTTPSUrl, 11321 Optional['ProviderEndSessionEndpoint'] => Stdlib::HTTPSUrl,
11326 Optional['ProviderRevocationEndpoint'] => Stdlib::HTTPSUrl, 11322 Optional['ProviderRevocationEndpoint'] => Stdlib::HTTPSUrl,
11327 Optional['ProviderBackChannelLogoutSupported'] => Enum['On', 'Off'], 11323 Optional['ProviderBackChannelLogoutSupported'] => Enum['On', 'Off'],
11328 Optional['ProviderRegistrationEndpointJson'] => String, 11324 Optional['ProviderRegistrationEndpointJson'] => String,
11329 Optional['Scope'] => Pattern[/^[A-Za-z0-9\-\._\s]+$/], 11325 Optional['Scope'] => Pattern[/^\"?[A-Za-z0-9\-\._\s]+\"?$/],
11330 Optional['AuthRequestParams'] => Pattern[/^[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+(&[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+)*$/], 11326 Optional['AuthRequestParams'] => Pattern[/^[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+(&[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+)*$/],
11331 Optional['SSLValidateServer'] => Enum['On', 'Off'], 11327 Optional['SSLValidateServer'] => Enum['On', 'Off'],
11332 Optional['UserInfoRefreshInterval'] => Integer, 11328 Optional['UserInfoRefreshInterval'] => Integer,
11333 Optional['JWKSRefreshInterval'] => Integer, 11329 Optional['JWKSRefreshInterval'] => Integer,
11334 Optional['UserInfoTokenMethod'] => Enum['authz_header', 'post_param'], 11330 Optional['UserInfoTokenMethod'] => Enum['authz_header', 'post_param'],
11345 Optional['PKCDMethod'] => Enum['plain', 'S256', 'referred_tb'], 11341 Optional['PKCDMethod'] => Enum['plain', 'S256', 'referred_tb'],
11346 Optional['TokenBindingPolicy'] => Enum['disabled', 'optional', 'required', 'enforced'], 11342 Optional['TokenBindingPolicy'] => Enum['disabled', 'optional', 'required', 'enforced'],
11347 Optional['ClientJwksUri'] => Stdlib::HTTPSUrl, 11343 Optional['ClientJwksUri'] => Stdlib::HTTPSUrl,
11348 Optional['IDTokenSignedResponseAlg'] => Enum['RS256', 'RS384', 'RS512', 'PS256', 'PS384', 'PS512', 'HS256', 'HS384', 'HS512', 'ES256', 'ES384', 'ES512'], 11344 Optional['IDTokenSignedResponseAlg'] => Enum['RS256', 'RS384', 'RS512', 'PS256', 'PS384', 'PS512', 'HS256', 'HS384', 'HS512', 'ES256', 'ES384', 'ES512'],
11349 Optional['IDTokenEncryptedResponseAlg'] => Enum['RSA1_5', 'A128KW', 'A256KW', 'RSA-OAEP'], 11345 Optional['IDTokenEncryptedResponseAlg'] => Enum['RSA1_5', 'A128KW', 'A256KW', 'RSA-OAEP'],
11350 Optional['IDTokenEncryptedResponseAlg'] => Enum['A128CBC-HS256', 'A256CBC-HS512', 'A256GCM'], 11346 Optional['IDTokenEncryptedResponseEnc'] => Enum['A128CBC-HS256', 'A256CBC-HS512', 'A256GCM'],
11351 Optional['UserInfoSignedResposeAlg'] => Enum['RS256', 'RS384', 'RS512', 'PS256', 'PS384', 'PS512', 'HS256', 'HS384', 'HS512', 'ES256', 'ES384', 'ES512'], 11347 Optional['UserInfoSignedResposeAlg'] => Enum['RS256', 'RS384', 'RS512', 'PS256', 'PS384', 'PS512', 'HS256', 'HS384', 'HS512', 'ES256', 'ES384', 'ES512'],
11352 Optional['UserInfoEncryptedResponseAlg'] => Enum['RSA1_5', 'A128KW', 'A256KW', 'RSA-OAEP'], 11348 Optional['UserInfoEncryptedResponseAlg'] => Enum['RSA1_5', 'A128KW', 'A256KW', 'RSA-OAEP'],
11353 Optional['UserInfoEncryptedResponseEnc'] => Enum['A128CBC-HS256', 'A256CBC-HS512', 'A256GCM'], 11349 Optional['UserInfoEncryptedResponseEnc'] => Enum['A128CBC-HS256', 'A256CBC-HS512', 'A256GCM'],
11354 Optional['OAuthServerMetadataURL'] => Stdlib::HTTPSUrl, 11350 Optional['OAuthServerMetadataURL'] => Stdlib::HTTPSUrl,
11355 Optional['AuthIntrospectionEndpoint'] => Stdlib::HTTPSUrl, 11351 Optional['AuthIntrospectionEndpoint'] => Stdlib::HTTPSUrl,
11390 Optional['RedisCacheServer'] => String, 11386 Optional['RedisCacheServer'] => String,
11391 Optional['RedisCachePassword'] => String, 11387 Optional['RedisCachePassword'] => String,
11392 Optional['DiscoverURL'] => Variant[Stdlib::HTTPSUrl, Stdlib::HttpUrl], 11388 Optional['DiscoverURL'] => Variant[Stdlib::HTTPSUrl, Stdlib::HttpUrl],
11393 Optional['HTMLErrorTemplate'] => String, 11389 Optional['HTMLErrorTemplate'] => String,
11394 Optional['DefaultURL'] => Variant[Stdlib::HTTPSUrl, Stdlib::HttpUrl], 11390 Optional['DefaultURL'] => Variant[Stdlib::HTTPSUrl, Stdlib::HttpUrl],
11395 Optional['PathScope'] => Pattern[/^[A-Za-z0-9\-\._\s]+$/], 11391 Optional['PathScope'] => Pattern[/^\"?[A-Za-z0-9\-\._\s]+\"?$/],
11396 Optional['PathAuthRequestParams'] => Pattern[/^[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+(&[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+)*$/], 11392 Optional['PathAuthRequestParams'] => Pattern[/^[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+(&[A-Za-z0-9\-\._%]+=[A-Za-z0-9\-\._%]+)*$/],
11397 Optional['IDTokenIatSlack'] => Integer, 11393 Optional['IDTokenIatSlack'] => Integer,
11398 Optional['ClaimPrefix'] => String, 11394 Optional['ClaimPrefix'] => String,
11399 Optional['ClaimDelimiter'] => Pattern[/^.$/], 11395 Optional['ClaimDelimiter'] => Pattern[/^.$/],
11400 Optional['RemoteUserClaim'] => String, 11396 Optional['RemoteUserClaim'] => String,
11418 Optional['WhiteListedClaims'] => String, 11414 Optional['WhiteListedClaims'] => String,
11419 Optional['RefreshAccessTokenBeforeExpiry'] => Pattern[/^[0-9]+(\slogout_on_error)?$/], 11415 Optional['RefreshAccessTokenBeforeExpiry'] => Pattern[/^[0-9]+(\slogout_on_error)?$/],
11420 }] 11416 }]
11421 ``` 11417 ```
11422 11418
11423 ### <a name="apacheservertokens"></a>`Apache::ServerTokens` 11419 ### <a name="Apache--OnOff"></a>`Apache::OnOff`
11420
11421 A string that is accepted in Apache config to turn something on or off
11422
11423 Alias of `Enum['On', 'on', 'Off', 'off']`
11424
11425 ### <a name="Apache--ServerTokens"></a>`Apache::ServerTokens`
11424 11426
11425 A string that conforms to the Apache `ServerTokens` syntax. 11427 A string that conforms to the Apache `ServerTokens` syntax.
11426 11428
11427 * **See also** 11429 * **See also**
11428 * https://httpd.apache.org/docs/2.4/mod/core.html#servertokens 11430 * https://httpd.apache.org/docs/2.4/mod/core.html#servertokens
11429 11431
11430 Alias of 11432 Alias of `Enum['Major', 'Minor', 'Min', 'Minimal', 'Prod', 'ProductOnly', 'OS', 'Full']`
11431 11433
11432 ```puppet 11434 ### <a name="Apache--Vhost--Priority"></a>`Apache::Vhost::Priority`
11433 Enum['Major', 'Minor', 'Min', 'Minimal', 'Prod', 'ProductOnly', 'OS', 'Full']
11434 ```
11435
11436 ### <a name="apachevhostpriority"></a>`Apache::Vhost::Priority`
11437 11435
11438 The priority on vhost 11436 The priority on vhost
11439 11437
11440 Alias of 11438 Alias of `Variant[Pattern[/^\d+$/], Integer, Boolean]`
11441 11439
11442 ```puppet 11440 ### <a name="Apache--Vhost--ProxyPass"></a>`Apache::Vhost::ProxyPass`
11443 Variant[Pattern[/^\d+$/], Integer, Boolean]
11444 ```
11445
11446 ### <a name="apachevhostproxypass"></a>`Apache::Vhost::ProxyPass`
11447 11441
11448 host context. Because the implementation uses SetEnv, you must `include apache::mod::env`; 11442 host context. Because the implementation uses SetEnv, you must `include apache::mod::env`;
11449 for the same reason, this cannot set the newer `no-proxy` environment variable, which 11443 for the same reason, this cannot set the newer `no-proxy` environment variable, which
11450 would require an implementation using SetEnvIf. 11444 would require an implementation using SetEnvIf.
11451 11445
11529 11523
11530 #### Parameters 11524 #### Parameters
11531 11525
11532 The following parameters are available in the `Apache::Vhost::ProxyPass` data type: 11526 The following parameters are available in the `Apache::Vhost::ProxyPass` data type:
11533 11527
11534 * [`path`](#path) 11528 * [`path`](#-Apache--Vhost--ProxyPass--path)
11535 * [`url`](#url) 11529 * [`url`](#-Apache--Vhost--ProxyPass--url)
11536 * [`params`](#params) 11530 * [`params`](#-Apache--Vhost--ProxyPass--params)
11537 * [`reverse_urls`](#reverse_urls) 11531 * [`reverse_urls`](#-Apache--Vhost--ProxyPass--reverse_urls)
11538 * [`reverse_cookies`](#reverse_cookies) 11532 * [`reverse_cookies`](#-Apache--Vhost--ProxyPass--reverse_cookies)
11539 * [`keywords`](#keywords) 11533 * [`keywords`](#-Apache--Vhost--ProxyPass--keywords)
11540 * [`setenv`](#setenv) 11534 * [`setenv`](#-Apache--Vhost--ProxyPass--setenv)
11541 * [`no_proxy_uris`](#no_proxy_uris) 11535 * [`no_proxy_uris`](#-Apache--Vhost--ProxyPass--no_proxy_uris)
11542 * [`no_proxy_uris_match`](#no_proxy_uris_match) 11536 * [`no_proxy_uris_match`](#-Apache--Vhost--ProxyPass--no_proxy_uris_match)
11543 11537
11544 ##### <a name="path"></a>`path` 11538 ##### <a name="-Apache--Vhost--ProxyPass--path"></a>`path`
11545 11539
11546 Data type: `String[1]` 11540 Data type: `String[1]`
11547 11541
11548 The virtual path on the local server to map. 11542 The virtual path on the local server to map.
11549 11543
11550 ##### <a name="url"></a>`url` 11544 ##### <a name="-Apache--Vhost--ProxyPass--url"></a>`url`
11551 11545
11552 Data type: `String[1]` 11546 Data type: `String[1]`
11553 11547
11554 The URL to which the path and its children will be mapped. 11548 The URL to which the path and its children will be mapped.
11555 11549
11556 ##### <a name="params"></a>`params` 11550 ##### <a name="-Apache--Vhost--ProxyPass--params"></a>`params`
11557 11551
11558 Data type: `Optional[Hash]` 11552 Data type: `Optional[Hash]`
11559 11553
11560 Optional [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) key-value parameters, such as connection settings. 11554 Optional [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) key-value parameters, such as connection settings.
11561 11555
11562 ##### <a name="reverse_urls"></a>`reverse_urls` 11556 ##### <a name="-Apache--Vhost--ProxyPass--reverse_urls"></a>`reverse_urls`
11563 11557
11564 Data type: `Array[String[1]]` 11558 Data type: `Array[String[1]]`
11565 11559
11566 Optional (but usually recommended) URLs for [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse) configuration. 11560 Optional (but usually recommended) URLs for [ProxyPassReverse](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse) configuration.
11567 Allows Apache to adjust certain headers on HTTP redirect responses, to prevent 11561 Allows Apache to adjust certain headers on HTTP redirect responses, to prevent
11568 redirects on the back-end from bypassing the reverse proxy. 11562 redirects on the back-end from bypassing the reverse proxy.
11569 11563
11570 ##### <a name="reverse_cookies"></a>`reverse_cookies` 11564 ##### <a name="-Apache--Vhost--ProxyPass--reverse_cookies"></a>`reverse_cookies`
11571 11565
11572 Data type: `Optional[Array[Hash]]` 11566 Data type: `Optional[Array[Hash]]`
11573 11567
11574 Optional Array of Hashes, each representing a ProxyPassReverseCookieDomain or 11568 Optional Array of Hashes, each representing a ProxyPassReverseCookieDomain or
11575 ProxyPassReverseCookiePath configuration. These are similar to ProxyPassReverse but 11569 ProxyPassReverseCookiePath configuration. These are similar to ProxyPassReverse but
11581 11575
11582 * **:url** `String[1]`: Required partial URL representing public domain or public path. 11576 * **:url** `String[1]`: Required partial URL representing public domain or public path.
11583 * **:path** `Optional[String[1]]`: Internal path for [ProxyPassReverseCookiePath](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreversecookiepath) configuration. 11577 * **:path** `Optional[String[1]]`: Internal path for [ProxyPassReverseCookiePath](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreversecookiepath) configuration.
11584 * **:domain** `Optional[String[1]]`: Internal domain for [ProxyPassReverseCookieDomain](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreversecookiedomain) configuration. 11578 * **:domain** `Optional[String[1]]`: Internal domain for [ProxyPassReverseCookieDomain](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreversecookiedomain) configuration.
11585 11579
11586 ##### <a name="keywords"></a>`keywords` 11580 ##### <a name="-Apache--Vhost--ProxyPass--keywords"></a>`keywords`
11587 11581
11588 Data type: `Optional[Array[String[1]]]` 11582 Data type: `Optional[Array[String[1]]]`
11589 11583
11590 Array of optional keywords such as `nocanon`, `interpolate`, or `noquery` supported 11584 Array of optional keywords such as `nocanon`, `interpolate`, or `noquery` supported
11591 by [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) (refer 11585 by [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass) (refer
11592 to subsection under heading "Additional ProxyPass Keywords"). 11586 to subsection under heading "Additional ProxyPass Keywords").
11593 11587
11594 ##### <a name="setenv"></a>`setenv` 11588 ##### <a name="-Apache--Vhost--ProxyPass--setenv"></a>`setenv`
11595 11589
11596 Data type: `Optional[Array[String[1]]]` 11590 Data type: `Optional[Array[String[1]]]`
11597 11591
11598 Optional Array of Strings of the form "${env_var_name} ${value}". 11592 Optional Array of Strings of the form "${env_var_name} ${value}".
11599 Uses [SetEnv](https://httpd.apache.org/docs/current/mod/mod_env.html#setenv) to make [Protocol Adjustments](https://httpd.apache.org/docs/current/mod/mod_proxy.html#envsettings) to mod_proxy in the virtual 11593 Uses [SetEnv](https://httpd.apache.org/docs/current/mod/mod_env.html#setenv) to make [Protocol Adjustments](https://httpd.apache.org/docs/current/mod/mod_proxy.html#envsettings) to mod_proxy in the virtual
11600 11594
11601 ##### <a name="no_proxy_uris"></a>`no_proxy_uris` 11595 ##### <a name="-Apache--Vhost--ProxyPass--no_proxy_uris"></a>`no_proxy_uris`
11602 11596
11603 Data type: `Optional[Array[String[1]]]` 11597 Data type: `Optional[Array[String[1]]]`
11604 11598
11605 Optional Array of paths to exclude from proxying, using the `!` directive to [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass). 11599 Optional Array of paths to exclude from proxying, using the `!` directive to [ProxyPass](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass).
11606 11600
11607 ##### <a name="no_proxy_uris_match"></a>`no_proxy_uris_match` 11601 ##### <a name="-Apache--Vhost--ProxyPass--no_proxy_uris_match"></a>`no_proxy_uris_match`
11608 11602
11609 Data type: `Optional[Array[String[1]]]` 11603 Data type: `Optional[Array[String[1]]]`
11610 11604
11611 Similar to `no_proxy_uris` but uses [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) to allow regular 11605 Similar to `no_proxy_uris` but uses [ProxyPassMatch](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassmatch) to allow regular
11612 expressions. 11606 expressions.