summaryrefslogtreecommitdiffstats
path: root/satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh
diff options
context:
space:
mode:
Diffstat (limited to 'satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh')
-rwxr-xr-xsatellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh9
1 files changed, 4 insertions, 5 deletions
diff --git a/satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh b/satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh
index 0f88864..fef2268 100755
--- a/satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh
+++ b/satellit_installer/static_files/lighttpd/usr/share/lighttpd/auto-ssl.sh
@@ -18,6 +18,10 @@ wait
[ -s "$INTERNAL_CHAIN" ] || INTERNAL_CHAIN=
readonly INTERNAL_CHAIN
+if [ -f "/usr/lib/lighttpd/mod_openssl.so" ]; then
+ echo 'server.modules += ( "mod_openssl" )'
+fi
+
cat <<HEREDOC
\$SERVER["socket"] == ":443" {
protocol = "https://"
@@ -29,11 +33,6 @@ cat <<HEREDOC
# Compression is by default off at compile-time, but use if needed
# ssl.use-compression = "disable"
- # Environment flag for HTTPS enabled
- setenv.add-environment = (
- "HTTPS" => "on"
- )
-
# intermediate configuration, tweak to your needs
ssl.use-sslv2 = "disable"
ssl.use-sslv3 = "disable"