summaryrefslogtreecommitdiff
path: root/www/apache21/files/patch-docs:conf:ssl-std.conf
blob: 267aaae4d9e40528eb060127caf2a5f75012e4e8 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
--- docs/conf/ssl-std.conf.orig	Thu Nov  8 07:16:09 2001
+++ docs/conf/ssl-std.conf	Sun Apr  7 09:26:02 2002
@@ -55,15 +55,15 @@
 #   Configure the SSL Session Cache: First the mechanism 
 #   to use and second the expiring timeout (in seconds).
 #SSLSessionCache        none
-#SSLSessionCache        shmht:logs/ssl_scache(512000)
-#SSLSessionCache        shmcb:logs/ssl_scache(512000)
-SSLSessionCache         dbm:logs/ssl_scache
+#SSLSessionCache        shmht:@@DESTDIR@@/var/log/httpd-ssl_scache(512000)
+#SSLSessionCache        shmcb:@@DESTDIR@@/var/log/httpd-ssl_scache(512000)
+SSLSessionCache         dbm:@@DESTDIR@@/var/log/httpd-ssl_scache
 SSLSessionCacheTimeout  300
 
 #   Semaphore:
 #   Configure the path to the mutual exclusion semaphore the
 #   SSL engine uses internally for inter-process synchronization. 
-SSLMutex  file:logs/ssl_mutex
+SSLMutex  file:@@DESTDIR@@/var/log/httpd-ssl_mutex
 
 #   Pseudo Random Number Generator (PRNG):
 #   Configure one or more sources to seed the PRNG of the 
@@ -89,7 +89,7 @@
 #   a real server (i.e. somewhere where only root can write).
 #   Log levels are (ascending order: higher ones include lower ones):
 #   none, error, warn, info, trace, debug.
-SSLLog      logs/ssl_engine_log
+SSLLog      @@DESTDIR@@/var/log/httpd-ssl_engine_log
 SSLLogLevel info
 
 ##
@@ -99,11 +99,11 @@
 <VirtualHost _default_:443>
 
 #  General setup for the virtual host
-DocumentRoot "@@ServerRoot@@/htdocs"
+DocumentRoot "@@ServerRoot@@/www/data"
 ServerName new.host.name:443
 ServerAdmin you@your.address
-ErrorLog logs/error_log
-TransferLog logs/access_log
+ErrorLog @@DESTDIR@@/var/log/httpd-error.log
+TransferLog @@DESTDIR@@/var/log/httpd-access.log
 
 #   SSL Engine Switch:
 #   Enable/Disable SSL for this virtual host.
@@ -122,16 +122,16 @@
 #   built time. Keep in mind that if you've both a RSA and a DSA
 #   certificate you can configure both in parallel (to also allow
 #   the use of DSA ciphers, etc.)
-SSLCertificateFile @@ServerRoot@@/conf/ssl.crt/server.crt
-#SSLCertificateFile @@ServerRoot@@/conf/ssl.crt/server-dsa.crt
+SSLCertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/server.crt
+#SSLCertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/server-dsa.crt
 
 #   Server Private Key:
 #   If the key is not combined with the certificate, use this
 #   directive to point at the key file.  Keep in mind that if
 #   you've both a RSA and a DSA private key you can configure
 #   both in parallel (to also allow the use of DSA ciphers, etc.)
-SSLCertificateKeyFile @@ServerRoot@@/conf/ssl.key/server.key
-#SSLCertificateKeyFile @@ServerRoot@@/conf/ssl.key/server-dsa.key
+SSLCertificateKeyFile @@ServerRoot@@/etc/apache2/ssl.key/server.key
+#SSLCertificateKeyFile @@ServerRoot@@/etc/apache2/ssl.key/server-dsa.key
 
 #   Server Certificate Chain:
 #   Point SSLCertificateChainFile at a file containing the
@@ -140,7 +140,7 @@
 #   the referenced file can be the same as SSLCertificateFile
 #   when the CA certificates are directly appended to the server
 #   certificate for convinience.
-#SSLCertificateChainFile @@ServerRoot@@/conf/ssl.crt/ca.crt
+#SSLCertificateChainFile @@ServerRoot@@/etc/apache2/ssl.crt/ca.crt
 
 #   Certificate Authority (CA):
 #   Set the CA certificate verification path where to find CA
@@ -149,8 +149,8 @@
 #   Note: Inside SSLCACertificatePath you need hash symlinks
 #         to point to the certificate files. Use the provided
 #         Makefile to update the hash symlinks after changes.
-#SSLCACertificatePath @@ServerRoot@@/conf/ssl.crt
-#SSLCACertificateFile @@ServerRoot@@/conf/ssl.crt/ca-bundle.crt
+#SSLCACertificatePath @@ServerRoot@@/etc/apache2/ssl.crt
+#SSLCACertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/ca-bundle.crt
 
 #   Certificate Revocation Lists (CRL):
 #   Set the CA revocation path where to find CA CRLs for client
@@ -159,8 +159,8 @@
 #   Note: Inside SSLCARevocationPath you need hash symlinks
 #         to point to the certificate files. Use the provided
 #         Makefile to update the hash symlinks after changes.
-#SSLCARevocationPath @@ServerRoot@@/conf/ssl.crl
-#SSLCARevocationFile @@ServerRoot@@/conf/ssl.crl/ca-bundle.crl
+#SSLCARevocationPath @@ServerRoot@@/etc/apache2/ssl.crl
+#SSLCARevocationFile @@ServerRoot@@/etc/apache2/ssl.crl/ca-bundle.crl
 
 #   Client Authentication (Type):
 #   Client certificate verification type and depth.  Types are
@@ -220,7 +220,7 @@
 <Files ~ "\.(cgi|shtml|phtml|php3?)$">
     SSLOptions +StdEnvVars
 </Files>
-<Directory "@@ServerRoot@@/cgi-bin">
+<Directory "@@ServerRoot@@/www/cgi-bin">
     SSLOptions +StdEnvVars
 </Directory>
 
@@ -255,7 +255,7 @@
 #   Per-Server Logging:
 #   The home of a custom SSL log file. Use this when you want a
 #   compact non-error SSL logfile on a virtual host basis.
-CustomLog logs/ssl_request_log \
+CustomLog @@DESTDIR@@/var/log/httpd-ssl_request.log \
           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
 
 </VirtualHost>