Resin using OpenSSL

From Resin 3.0

Jump to: navigation, search


resin.xml for openssl

 <resin xmlns="http://caucho.com/ns/resin"
        xmlns:resin="urn:java:com.caucho.resin">

   <log-handler name="" level="all" path="stdout:"
                timestamp="[%y-%m-%d %H:%M:%S.%s] "/>

   <logger name="com.caucho" level="info"/>

   <resin:AdminAuthenticator>
     <resin:import path="${__DIR__}/admin-users.xml" optional="true"/>
   </resin:AdminAuthenticator>
  
   <cluster id="web-cluster">
     <server-default>
       <http port="80"/>
       <http port="443">
         <openssl>                                                               
           <certificate-file>keys/gryffindor.crt</certificate-file>              
           <certificate-key-file>keys/gryffindor.key</certificate-key-file>      
           <password>my-password</password>                                          
          </openssl>
       </http>

       <user-name>resin</user-name>
       <group-name>resin</group-name>
     </server-default>

     <server id="a" address="192.168.1.10" port="6800"/>
 
     <resin:import path="${__DIR__}/app-default.xml"/>

     <development-mode-error-page/>
 
     <proxy-cache memory-size="64M"/>
 
     <host id="">
       <root-directory>/var/www</root-directory>

       <access-log path="log/access.log"
                   format='%h %l %u %t "%r" %s %b "%{Referer}i" "%{User-Agent}i"'
                   rollover-period="1W"/>

       <web-app id="/">
         <root-directory>/var/www/public-html</root-directory>
         <archive-path>/var/www/ROOT.war</archive-path>
       </web-app>
     </host>
   </cluster>
 </resin>
Personal tools