]> git.pld-linux.org Git - packages/apache.git/blobdiff - apache-mod_ssl.conf
- don't cache cookies
[packages/apache.git] / apache-mod_ssl.conf
index 7ae6746e62b91db091428b1bfbc501ce1fc82ff8..3d2c83f5eeb56e0a61482a5d5d835b2dce3b551e 100644 (file)
@@ -65,14 +65,6 @@ SSLMutex  file:/var/run/httpd/ssl_mutex
 ##
 
 <VirtualHost _default_:443>
-
-#   General setup for the virtual host
-DocumentRoot "/home/services/httpd/html"
-ServerName www.example.com:443
-ServerAdmin you@example.com
-ErrorLog logs/error_log
-TransferLog logs/access_log
-
 #   SSL Engine Switch:
 #   Enable/Disable SSL for this virtual host.
 SSLEngine on
@@ -211,14 +203,18 @@ SSLCertificateKeyFile /etc/httpd/ssl/server.key
 #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
 #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
 #   "force-response-1.0" for this.
-BrowserMatch ".*MSIE.*" \
-                nokeepalive ssl-unclean-shutdown \
-                downgrade-1.0 force-response-1.0
+<IfModule mod_setenvif.c>
+       BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
+</IfModule>
 
 #   Per-Server Logging:
 #   The home of a custom SSL log file. Use this when you want a
 #   compact non-error SSL logfile on a virtual host basis.
-CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
+#<IfModule mod_log_config.c>
+#      CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
+#      # enable common log too, otherwise you be suprised of no access logs
+#      CustomLog logs/access_log common
+#</IfModule>
 
 </VirtualHost>
 
This page took 0.036748 seconds and 4 git commands to generate.