Oracle B12255-01 Manual Do Utilizador

Página de 224
mod_rewrite
Oracle HTTP Server Modules
7-55
mod_rewrite Directives
This section discusses the following mod_rewrite directives:
RewriteEngine
Enables or disables the runtime rewriting engine. If it is set to “Off”,
this module does no runtime processing at all. Use this directive to disable the
module instead of commenting out all the RewriteRule directives.
Rewrite configurations are not inherited by default. This means that you need to
have ReWriteEngine On directive for each virtual host in which you want to use
it.
RewriteOptions
By specifying RewriteOptions ’inherit’, you can force the
configuration of the parent by the children. In virtual-server context this means that
the maps, conditions and rules of the main server are inherited. In directory context
this means that conditions and rules of the .htaccess configuration of the parent
directory are inherited.
RewriteLog
Sets the name of the file to which the server logs any rewriting action
that it performs. If the name does not begin with a slash (/), then it is assumed to be
relative to the Server Root. To disable logging, either remove or comment out the
RewriteLog
 directive or use RewriteLogLevel 0. Avoid setting the filename to
/dev/null
 to prevent logging. This can slow down the server with no advantage.
RewriteLogLevel
Sets the verbosity level of the rewriting log file. The default level 0
means no logging, while 9 or more means that practically all actions are logged.