I have buy a leagal SSL and i need help to install
Posted by: djdanni (---.as.mmedia.is)
Date: January 31, 2015 03:51AM

Hello. I have already buy my SSL from [www.namecheap.com] and i got all the .crt files. Now i need help with the rest. I have buy from 3 domains djdanni.com - minirvinir.com and kruttin.com
[www.djdanni.com] dose have self created Crittifier and [www.kruttin.com] seems to point to wrong path. Can someone please Help me?

Options: ReplyQuote
Re: I have buy a leagal SSL and i need help to install
Posted by: djdanni (---.as.mmedia.is)
Date: January 31, 2015 06:47AM

ok. Now i got [www.djdanni.com] to woork Propperly but [www.kruttin.com] and [www.minirvinir.com] dose all gose to the same site sad smiley Wuy is that and how do i fix it?

Options: ReplyQuote
Re: I have buy a leagal SSL and i need help to install
Posted by: RiggsFolly (---.as43234.net)
Date: January 31, 2015 12:57PM

Hi dj,

Please answer these questions so we know a little about your installation READ BEFORE YOU ASK A QUESTION

Also you will need to setup Virtual Hosts so that Apache can server more than one domain name.

See How to setup Virtual Hosts

---------------------------------------------------------------------------------------------
(Windows 10 Pro 64bit) (Wampserver 3.3.4 64bit) Aestan Tray Menu 3.2.5.4
<Apache versions MULTIPE> <PHP versions MULTIPLE> <MySQL Versions MULTIPLE>
<MariaDB versions MULTIPLE> <phpMyAdmin versions MULTIPLE> <MySQL Workbench 8.0.23>

Read The Manuals Apache -- MySQL -- PHP -- phpMyAdmin
Get your Apache/MySQL/mariaDB/PHP ADDONs here from the WAMPServer alternate Repo
-X-X-X- Backup your databases regularly Here is How dont regret it later! Yes even when developing -X-X-X-

Options: ReplyQuote
Re: I have buy a leagal SSL and i need help to install
Posted by: djdanni (---.as.mmedia.is)
Date: January 31, 2015 03:06PM

ok
here is my httpd.conf


#
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:[httpd.apache.org]; for detailed information.
# In particular, see
# <URL:[httpd.apache.org];
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
# with ServerRoot set to "L:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
# server as "L:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "L:/apache" instead of "L:\apache"winking smiley.
# If a drive letter is omitted, the drive on which Apache.exe is located
# will be used by default. It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk. If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
#
ServerRoot "L:/wamp/bin/apache/apache2.2.21"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 0.0.0.0:80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule authn_alias_module modules/mod_authn_alias.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule disk_cache_module modules/mod_disk_cache.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
#LoadModule headers_module modules/mod_headers.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule speling_module modules/mod_speling.so
LoadModule ssl_module modules/mod_ssl.so
#LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule php5_module "L:/wamp/bin/php/php5.3.8/php5apache2_2.dll"

<IfModule !mpm_netware_module>
<IfModule !mpm_winnt_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>
</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. admin@your-domain.com
#
ServerAdmin djdanni@djdanni.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:80

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "L:/wamp/www/"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
# First, we configure the "default" to be a very restrictive set of
# features.
#
<Directory />
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Order allow,deny
allow from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "L:/wamp/www/">
#
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important. Please see
# [httpd.apache.org]
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# Options FileInfo AuthConfig Limit
#
AllowOverride all

#
# Controls who can get stuff from this server.
#

# onlineoffline tag - don't remove
Order Allow,Deny
Allow from all

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
DirectoryIndex index.php index.php3 index.html index.htm
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
Order allow,deny
Deny from all
Satisfy All
</FilesMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "L:/wamp/logs/apache_error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
#
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common

<IfModule logio_module>
# You need to enable mod_logio.c to use %I and %O
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here. Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
CustomLog "L:/wamp/logs/access.log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
#CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
#
# Redirect: Allows you to tell clients about documents that used to
# exist in your server's namespace, but do not anymore. The client
# will make a new request for the document at its new location.
# Example:
# Redirect permanent /foo [localhost]

#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL. You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client. The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "cgi-bin/"

</IfModule>

<IfModule cgid_module>
#
# ScriptSock: On threaded servers, designate the path to the UNIX
# socket used to communicate with the CGI daemon of mod_cgid.
#
#Scriptsock logs/cgisock
</IfModule>

#
# "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "cgi-bin">
AllowOverride None
Options None
Order allow,deny
Allow from all
</Directory>

#
# DefaultType: the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value. If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain

<IfModule mime_module>
#
# TypesConfig points to the file containing the list of mappings from
# filename extension to MIME-type.
#
TypesConfig conf/mime.types

#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz
AddType application/x-httpd-php .php
AddType application/x-httpd-php .php3

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
#AddType text/html .shtml
#AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type. The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 [localhost]
#

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall is used to deliver
# files. This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include conf/extra/httpd-autoindex.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Virtual hosts
Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Secure (SSL/TLS) connections
Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
# starting without SSL on platforms with no /dev/random equivalent
# but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

Include "L:/wamp/alias/*"



here is my httpd-ssl.conf

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these
# directives see <URL:[httpd.apache.org];
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random 512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random 512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443

##
## SSL Global Context
##
## All SSL configuration in this context applies both to
## the main server and all SSL-enabled virtual hosts.
##

#
# Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl .crl

# Pass Phrase Dialog:
# Configure the pass phrase gathering process.
# The filtering dialog program (`builtin' is a internal
# terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog builtin

# Inter-Process Session Cache:
# Configure the SSL Session Cache: First the mechanism
# to use and second the expiring timeout (in seconds).
#SSLSessionCache "dbm:L:/Apache2/logs/ssl_scache"
SSLSessionCache "shmcb:L:/Apache2/logs/ssl_scache(512000)"
SSLSessionCacheTimeout 300

# Semaphore:
# Configure the path to the mutual exclusion semaphore the
# SSL engine uses internally for inter-process synchronization.
SSLMutex default

##
## SSL Virtual Host Context
##

<VirtualHost *:443>

# General setup for the virtual host
DocumentRoot L:/wamp/www/
ServerName www.djdanni.com
ServerAdmin djdanni@djdanni.com

ErrorLog L:/wamp/bin/apache/Apache2.2.21/logs/sslerror.log
TransferLog L:/wamp/bin/apache/Apache2.2.21/logs/sslaccess.log

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. Keep
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
SSLCertificateFile L:/wamp/bin/apache/Apache2.2.21/conf/15929333repl_1.crt
#SSLCertificateFile "L:/Apache2/conf/server-dsa.crt"

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile L:/wamp/bin/apache/Apache2.2.21/conf/www.djdanni.com.key
#SSLCertificateKeyFile "L:/Apache2/conf/server-dsa.key"

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile "L:/Apache2/conf/server-ca.crt"

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "L:/wamp/bin/apache/Apache2.2.21/conf/ssl.crt"
SSLCACertificateFile L:/wamp/bin/apache/Apache2.2.21/conf/PositiveSSL.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "L:/Apache2/conf/ssl.crl"
#SSLCARevocationFile "L:/Apache2/conf/ssl.crl/ca-bundle.crl"

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#<Location />
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory "L:/wamp/www/">
SSLOptions +StdEnvVars
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
BrowserMatch ".*MSIE.*" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog "L:/wamp/bin/apache/Apache2.2.21/logs/ssl_request.log" \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>






<VirtualHost *:443>

# General setup for the virtual host
DocumentRoot L:/wamp/www/
ServerName www.djdanni.com
ServerAdmin djdanni@djdanni.com
ErrorLog L:/wamp/bin/apache/Apache2.2.21/logs/sslerror.log
TransferLog L:/wamp/bin/apache/Apache2.2.21/logs/sslaccess.log

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. Keep
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
SSLCertificateFile L:/wamp/bin/apache/Apache2.2.21/conf/15929333repl_1.crt
#SSLCertificateFile "L:/Apache2/conf/server-dsa.crt"

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile L:/wamp/bin/apache/Apache2.2.21/conf/www.djdanni.com.key
#SSLCertificateKeyFile "L:/Apache2/conf/server-dsa.key"

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
SSLCertificateChainFile L:/wamp/bin/apache/Apache2.2.21/conf/COMODORSADomainValidationSecureServerCA.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "L:/Apache2/conf/ssl.crt"
SSLCACertificateFile L:/wamp/bin/apache/Apache2.2.21/conf/Bundle.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "L:/Apache2/conf/ssl.crl"
#SSLCARevocationFile "L:/Apache2/conf/ssl.crl/ca-bundle.crl"

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#<Location />
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory "L:/wamp/www/">
SSLOptions +StdEnvVars
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
BrowserMatch ".*MSIE.*" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog "L:/wamp/bin/apache/Apache2.2.21/logs/ssl_request.log" \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>


here is my httpd-vost.conf

#
# Virtual Hosts
#
# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at
# <URL:[httpd.apache.org];
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# Use name-based virtual hosting.
#
NameVirtualHost *:80
NameVirtualHost *:443

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
<VirtualHost *:80>
ServerName djdanni.com
DocumentRoot L:/wamp/www
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName phpfox.s300.net
DocumentRoot L:/wamp/www/phpfox3
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.djdanni.com
DocumentRoot L:/wamp/www
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName postur.djdanni.com
DocumentRoot L:/wamp/www/mail
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName postur.s300.net
DocumentRoot L:/wamp/www/webmail
ErrorLog L:/wamp/Weblog/s300.net/error_log.log
TransferLog L:/wamp/Weblog/s300.net/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName vinir.s300.net
DocumentRoot L:/wamp/www/minirvinir.com
ErrorLog L:/wamp/Weblog/vinir.s300.net/error_log.log
TransferLog L:/wamp/Weblog/vinir.s300.net/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName toppfm.s300.net
DocumentRoot L:/wamp/www/toppfm
ErrorLog L:/wamp/Weblog/toppfm.com/error_log.log
TransferLog L:/wamp/Weblog/toppfm.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName toppfm.com
DocumentRoot L:/wamp/www/toppfm.com
ErrorLog L:/wamp/Weblog/toppfm.com/error_log.log
TransferLog L:/wamp/Weblog/toppfm.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.toppfm.com
DocumentRoot L:/wamp/www/toppfm.com
ErrorLog L:/wamp/Weblog/toppfm.com/error_log.log
TransferLog L:/wamp/Weblog/toppfm.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName danni.heavenofmusic.de
DocumentRoot L:/wamp/www/hom
ErrorLog L:/wamp/Weblog/hom/error_log.log
TransferLog L:/wamp/Weblog/hom/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName heavenofmusic.de
DocumentRoot L:/wamp/www/hom
ErrorLog L:/wamp/Weblog/hom/error_log.log
TransferLog L:/wamp/Weblog/hom/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.heavenofmusic.de
DocumentRoot L:/wamp/www/hom
ErrorLog L:/wamp/Weblog/hom/error_log.log
TransferLog L:/wamp/Weblog/hom/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName s300.net
DocumentRoot L:/wamp/www/s300.net
ErrorLog L:/wamp/Weblog/s300.net/error_log.log
TransferLog L:/wamp/Weblog/s300.net/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName leikjaheimur.s300.net
DocumentRoot L:/wamp/www/leikjaheimur
ErrorLog L:/wamp/Weblog/leikjaheimur/error_log.log
TransferLog L:/wamp/Weblog/leikjaheimur/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName leikjaheimur.com
DocumentRoot L:/wamp/www/leikjaheimur
ErrorLog L:/wamp/Weblog/leikjaheimur/error_log.log
TransferLog L:/wamp/Weblog/leikjaheimur/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.leikjaheimur.com
DocumentRoot L:/wamp/www/leikjaheimur
ErrorLog L:/wamp/Weblog/leikjaheimur/error_log.log
TransferLog L:/wamp/Weblog/leikjaheimur/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.s300.net
DocumentRoot L:/wamp/www/s300.net
ErrorLog L:/wamp/Weblog/s300.net/error_log.log
TransferLog L:/wamp/Weblog/s300.net/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName vinir.djdanni.com
DocumentRoot L:/wamp/www/wordpress
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName toppspjall.com
DocumentRoot L:/wamp/www/toppspjall.com
ErrorLog L:/wamp/Weblog/toppspjall.com/error_log.log
TransferLog L:/wamp/Weblog/toppspjall.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.toppspjall.com
DocumentRoot L:/wamp/www/toppspjall.com
ErrorLog L:/wamp/Weblog/toppspjall.com/error_log.log
TransferLog L:/wamp/Weblog/toppspjall.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName minirvinir.com
DocumentRoot L:/wamp/www/websocial
ErrorLog L:/wamp/Weblog/minirvinir.com/error_log.log
TransferLog L:/wamp/Weblog/minirvinir.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.minirvinir.com
DocumentRoot L:/wamp/www/websocial
ErrorLog L:/wamp/Weblog/minirvinir.com/error_log.log
TransferLog L:/wamp/Weblog/minirvinir.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName dankidda.com
DocumentRoot L:/wamp/www/dankidda.com
ErrorLog L:/wamp/Weblog/dankidda.com/error_log.log
TransferLog L:/wamp/Weblog/dankidda.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.dankidda.com
DocumentRoot L:/wamp/www/dankidda.com
ErrorLog L:/wamp/Weblog/dankidda.com/error_log.log
TransferLog L:/wamp/Weblog/dankidda.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName kruttin.com
DocumentRoot L:/wamp/www/voffapeysur.com
ErrorLog L:/wamp/Weblog/voffapeysur.com/error_log.log
TransferLog L:/wamp/Weblog/voffapeysur.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.kruttin.com
DocumentRoot L:/wamp/www/voffapeysur.com
ErrorLog L:/wamp/Weblog/voffapeysur.com/error_log.log
TransferLog L:/wamp/Weblog/voffapeysur.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName voffapeysur.com
DocumentRoot L:/wamp/www/voffapeysur.com
ErrorLog L:/wamp/Weblog/voffapeysur.com/error_log.log
TransferLog L:/wamp/Weblog/voffapeysur.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.voffapeysur.com
DocumentRoot L:/wamp/www/voffapeysur.com
ErrorLog L:/wamp/Weblog/voffapeysur.com/error_log.log
TransferLog L:/wamp/Weblog/voffapeysur.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName leethax.fyndinogmistok.com
DocumentRoot L:/wamp/www/leethax
ErrorLog L:/wamp/Weblog/djdanni.com/error_log.log
TransferLog L:/wamp/Weblog/djdanni.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName support.unique-breedables.com
DocumentRoot L:/wamp/www/uniquebreedables
ErrorLog L:/wamp/Weblog/dennis/error_log.log
TransferLog L:/wamp/Weblog/dennis/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName vinir.co.cc
DocumentRoot L:/wamp/www/phpfox3
ErrorLog L:/wamp/Weblog/vinir/error_log.log
TransferLog L:/wamp/Weblog/vinir/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.vinir.co.cc
DocumentRoot L:/wamp/www/phpfox3
ErrorLog L:/wamp/Weblog/vinir/error_log.log
TransferLog L:/wamp/Weblog/vinir/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName phpmyadmin.fyndinogmistok.com
DocumentRoot L:/wamp/www
ErrorLog L:/wamp/Weblog/fyndinogmistok.com/error_log.log
TransferLog L:/wamp/Weblog/fyndinogmistok.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName fyndinogmistok.com
DocumentRoot L:/wamp/www/fyndinogmistok.com
ErrorLog L:/wamp/Weblog/fyndinogmistok.com/error_log.log
TransferLog L:/wamp/Weblog/fyndinogmistok.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.fyndinogmistok.com
DocumentRoot L:/wamp/www/fyndinogmistok.com
ErrorLog L:/wamp/Weblog/fyndinogmistok.com/error_log.log
TransferLog L:/wamp/Weblog/fyndinogmistok.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName wordpress.fyndinogmistok.com
DocumentRoot L:/wamp/www/fyndinogmistok.com/wordpress
ErrorLog L:/wamp/Weblog/fyndinogmistok.com/error_log.log
TransferLog L:/wamp/Weblog/fyndinogmistok.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName irskir.leikjaheimur.com
DocumentRoot L:/wamp/www/lhirskir
ErrorLog L:/wamp/Weblog/lhirskir/error_log.log
TransferLog L:/wamp/Weblog/lhirskir/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName thjodhatid.net
DocumentRoot L:/wamp/www/alex
ErrorLog L:/wamp/Weblog/alex/error_log.log
TransferLog L:/wamp/Weblog/alex/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.thjodhatid.net
DocumentRoot L:/wamp/www/alex
ErrorLog L:/wamp/Weblog/alex/error_log.log
TransferLog L:/wamp/Weblog/alex/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName hjalp.djdanni.com
DocumentRoot L:/wamp/www/phpfox3/hjalp
ErrorLog L:/wamp/Weblog/dhelp/error_log.log
TransferLog L:/wamp/Weblog/dhelp/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName auglysa.com
DocumentRoot L:/wamp/www/wp
ErrorLog L:/wamp/Weblog/auglysa.com/error_log.log
TransferLog L:/wamp/Weblog/auglysa.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:80>
ServerName www.auglysa.com
DocumentRoot L:/wamp/www/wp
ErrorLog L:/wamp/Weblog/auglysa.com/error_log.log
TransferLog L:/wamp/Weblog/auglysa.com/access_log.log
LogFormat combined
</VirtualHost>

<VirtualHost *:443>
ServerName www.minirvinir.com
DocumentRoot L:/wamp/www/websocial/
SSLEngine on
SSLCertificateFile L:/wamp/bin/apache/Apache2.2.21/conf/www.minirvinir.com.crt
SSLCertificateKeyFile L:/wamp/bin/apache/Apache2.2.21/conf/www.minirvinir.com.key
SSLCertificateChainFile L:/wamp/bin/apache/Apache2.2.21/conf/PositiveSSL.crt
</VirtualHost>

Hopefully someone will be able to help me

Options: ReplyQuote
Re: I have buy a leagal SSL and i need help to install
Posted by: RiggsFolly (---.as43234.net)
Date: January 31, 2015 04:07PM

Dj,

I asked if you would answer a quick set of questions, You didn't

I took a very quick look at ALL that config. There are plenty of mistakes to correct.

Can I just remind you that this is a site where people can come and ask question about getting a newly installed WAMPServer up and running on there systems.

It is not a free consultancy So just chucking your Apache config at us is not helpful, especially when you do not describe accurately what in fact your problem actually is.

Apache is well documented on their own site ( SEE MY SIGNATURE for links )

---------------------------------------------------------------------------------------------
(Windows 10 Pro 64bit) (Wampserver 3.3.4 64bit) Aestan Tray Menu 3.2.5.4
<Apache versions MULTIPE> <PHP versions MULTIPLE> <MySQL Versions MULTIPLE>
<MariaDB versions MULTIPLE> <phpMyAdmin versions MULTIPLE> <MySQL Workbench 8.0.23>

Read The Manuals Apache -- MySQL -- PHP -- phpMyAdmin
Get your Apache/MySQL/mariaDB/PHP ADDONs here from the WAMPServer alternate Repo
-X-X-X- Backup your databases regularly Here is How dont regret it later! Yes even when developing -X-X-X-

Options: ReplyQuote
Re: I have buy a leagal SSL and i need help to install
Posted by: djdanni (---.as.mmedia.is)
Date: January 31, 2015 09:52PM

ok i have got the Crittifies to woork on [www.minirvinir.com] - [www.djdanni.com] - [www.kruttin.com] but i often get SSL Connection Error. Wuy do i get that?

Options: ReplyQuote


Sorry, only registered users may post in this forum.