Oracle B12255-01 Manuale Utente

Pagina di 224
About .htaccess Files
Oracle HTTP Server Concepts
2-7
<VirtualHost>
Oracle HTTP Server has the capabilities to serve many different Web sites
simultaneously. Directives can also be scoped by placing them inside
<VirtualHost> sections, so that they will only apply to requests for a particular
Web site.
Virtual host refers to the practice of maintaining more than one server on one
machine, as differentiated by their apparent hostname. For example, it is often
desirable for companies sharing a Web server to have their own domain, and Web
servers accessible as, for example, www.oracle1.com and www.oracle2.com,
without requiring you to know any extra path information.
Oracle HTTP Server supports both IP-based virtual hosts and name-based virtual
hosts. The latter variant is sometimes also called host-based or non-IP virtual hosts.
Each virtual host can have its own name, IP address, and error and access logs.
Within a <VirtualHost> container, you can set up a large number of individual
servers run by a single invocation of the Oracle HTTP Server. With virtual hosting,
you can specify a replacement set of the server-level configuration directives that
define the main host, and are not allowed in any other container.
Block Directives
Specify a condition which must be true in order for directives within to take effect.
<IfModule> and <IfDefine> are block directives rather than container directives
because they do not limit the scope of the directives they contain. They define
whether Oracle HTTP Server parses the directives inside the block into its
configuration, and the directives are ignored once the server is running.
About .htaccess Files
Oracle HTTP Server enables for decentralized management of configuration
through special files places inside the Web tree. The special files are usually called
.htaccess
, but can be specified in the AccessFileName directive. Directives
placed in .htaccess files apply to the directory where you place the file, and all
subdirectories. The .htaccess files follow the same syntax as the main
configuration files. Since .htaccess files are read on every request, changes made
in these files take immediate effect.
The server administrator further controls what directives may be placed in
.htaccess
 files by configuring the AllowOverride directive in the main
configuration files.