summaryrefslogtreecommitdiff
path: root/www/apache22/files/patch-docs:conf:ssl-std.conf
blob: 39ea9c6e74839ba3d580d3fe5831ce3a8a1e8cc7 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
--- docs/conf/ssl-std.conf.orig	Fri May 17 04:05:24 2002
+++ docs/conf/ssl-std.conf	Tue Jun 18 23:15:32 2002
@@ -55,15 +55,15 @@
 #   Configure the SSL Session Cache: First the mechanism 
 #   to use and second the expiring timeout (in seconds).
 #SSLSessionCache        none
-#SSLSessionCache        shmht:logs/ssl_scache(512000)
-#SSLSessionCache        shmcb:logs/ssl_scache(512000)
-SSLSessionCache         dbm:logs/ssl_scache
+#SSLSessionCache        shmht:/var/log/httpd-ssl_scache(512000)
+#SSLSessionCache        shmcb:/var/log/httpd-ssl_scache(512000)
+SSLSessionCache         dbm:/var/log/httpd-ssl_scache
 SSLSessionCacheTimeout  300
 
 #   Semaphore:
 #   Configure the path to the mutual exclusion semaphore the
 #   SSL engine uses internally for inter-process synchronization. 
-SSLMutex  file:logs/ssl_mutex
+SSLMutex  file:/var/log/httpd-ssl_mutex
 
 #   Pseudo Random Number Generator (PRNG):
 #   Configure one or more sources to seed the PRNG of the 
@@ -89,11 +89,11 @@
 <VirtualHost _default_:443>
 
 #  General setup for the virtual host
-DocumentRoot "@@ServerRoot@@/htdocs"
+DocumentRoot "@@ServerRoot@@/www/data"
 ServerName new.host.name:443
 ServerAdmin you@your.address
-ErrorLog logs/error_log
-TransferLog logs/access_log
+ErrorLog /var/log/httpd-error.log
+TransferLog /var/log/httpd-access.log
 
 #   SSL Engine Switch:
 #   Enable/Disable SSL for this virtual host.
@@ -111,16 +111,16 @@
 #   in mind that if you have both an RSA and a DSA certificate you
 #   can configure both in parallel (to also allow the use of DSA
 #   ciphers, etc.)
-SSLCertificateFile @@ServerRoot@@/conf/ssl.crt/server.crt
-#SSLCertificateFile @@ServerRoot@@/conf/ssl.crt/server-dsa.crt
+SSLCertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/server.crt
+#SSLCertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/server-dsa.crt
 
 #   Server Private Key:
 #   If the key is not combined with the certificate, use this
 #   directive to point at the key file.  Keep in mind that if
 #   you've both a RSA and a DSA private key you can configure
 #   both in parallel (to also allow the use of DSA ciphers, etc.)
-SSLCertificateKeyFile @@ServerRoot@@/conf/ssl.key/server.key
-#SSLCertificateKeyFile @@ServerRoot@@/conf/ssl.key/server-dsa.key
+SSLCertificateKeyFile @@ServerRoot@@/etc/apache2/ssl.key/server.key
+#SSLCertificateKeyFile @@ServerRoot@@/etc/apache2/ssl.key/server-dsa.key
 
 #   Server Certificate Chain:
 #   Point SSLCertificateChainFile at a file containing the
@@ -129,7 +129,7 @@
 #   the referenced file can be the same as SSLCertificateFile
 #   when the CA certificates are directly appended to the server
 #   certificate for convinience.
-#SSLCertificateChainFile @@ServerRoot@@/conf/ssl.crt/ca.crt
+#SSLCertificateChainFile @@ServerRoot@@/etc/apache2/ssl.crt/ca.crt
 
 #   Certificate Authority (CA):
 #   Set the CA certificate verification path where to find CA
@@ -138,8 +138,8 @@
 #   Note: Inside SSLCACertificatePath you need hash symlinks
 #         to point to the certificate files. Use the provided
 #         Makefile to update the hash symlinks after changes.
-#SSLCACertificatePath @@ServerRoot@@/conf/ssl.crt
-#SSLCACertificateFile @@ServerRoot@@/conf/ssl.crt/ca-bundle.crt
+#SSLCACertificatePath @@ServerRoot@@/etc/apache2/ssl.crt
+#SSLCACertificateFile @@ServerRoot@@/etc/apache2/ssl.crt/ca-bundle.crt
 
 #   Certificate Revocation Lists (CRL):
 #   Set the CA revocation path where to find CA CRLs for client
@@ -148,8 +148,8 @@
 #   Note: Inside SSLCARevocationPath you need hash symlinks
 #         to point to the certificate files. Use the provided
 #         Makefile to update the hash symlinks after changes.
-#SSLCARevocationPath @@ServerRoot@@/conf/ssl.crl
-#SSLCARevocationFile @@ServerRoot@@/conf/ssl.crl/ca-bundle.crl
+#SSLCARevocationPath @@ServerRoot@@/etc/apache2/ssl.crl
+#SSLCARevocationFile @@ServerRoot@@/etc/apache2/ssl.crl/ca-bundle.crl
 
 #   Client Authentication (Type):
 #   Client certificate verification type and depth.  Types are
@@ -209,7 +209,7 @@
 <Files ~ "\.(cgi|shtml|phtml|php3?)$">
     SSLOptions +StdEnvVars
 </Files>
-<Directory "@@ServerRoot@@/cgi-bin">
+<Directory "@@ServerRoot@@/www/cgi-bin">
     SSLOptions +StdEnvVars
 </Directory>
 
@@ -244,7 +244,7 @@
 #   Per-Server Logging:
 #   The home of a custom SSL log file. Use this when you want a
 #   compact non-error SSL logfile on a virtual host basis.
-CustomLog logs/ssl_request_log \
+CustomLog /var/log/httpd-ssl_request.log \
           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
 
 </VirtualHost>